RSS   Podatności dla 'Com timereturns'   RSS

2011-11-29
 
CVE-2011-4570

CWE-89
 

 
SQL injection vulnerability in the Time Returns (com_timereturns) component 2.0 and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a timereturns action to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top