CVE-2011-4570

SQL injection vulnerability in the Time Returns (com_timereturns) component 2.0 and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a timereturns action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:takeaweb:com_timereturns:2.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-29 11:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4570

Mitre link : CVE-2011-4570

CVE.ORG link : CVE-2011-4570


JSON object : View

Products Affected

joomla

  • joomla\!

takeaweb

  • com_timereturns
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')