Vulnerabilities (CVE)

Filtered by vendor Jtmreseller Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1877 2 Joomla, Jtmreseller 2 Joomla\!, Com Jtm 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.