RSS   Podatności dla 'Com ttvideo'   RSS

2010-07-28
 
CVE-2010-2909

CWE-89
 

 
SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top