RSS   Vulnerabilities for 'Com sermonspeaker'   RSS

2010-04-27
 
CVE-2010-1559

CWE-89
 

 
SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a speakerpopup action to index.php. NOTE: some of these details are obtained from third party information.

 
2010-04-19
 
CVE-2010-1477

CWE-89
 

 
SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top