RSS   Podatności dla 'Com jtm'   RSS

2010-05-12
 
CVE-2010-1877

CWE-89
 

 
SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top