SQL injection vulnerability in the nBill (com_netinvoice) component 1.2.0 SP1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in an orders action to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-06T18:00:00

Updated: 2024-08-07T09:37:27.079Z

Reserved: 2008-08-06T00:00:00

Link: CVE-2008-3498

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-06T18:41:00.000

Modified: 2023-11-07T02:02:30.927

Link: CVE-2008-3498

cve-icon Redhat

No data.