SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-19T19:04:00

Updated: 2024-08-07T01:28:40.443Z

Reserved: 2010-04-19T00:00:00

Link: CVE-2010-1477

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-04-19T19:30:00.977

Modified: 2010-06-11T04:00:00.000

Link: CVE-2010-1477

cve-icon Redhat

No data.