SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-19T19:04:00

Updated: 2024-08-07T01:28:41.218Z

Reserved: 2010-04-19T00:00:00

Link: CVE-2010-1479

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-04-19T19:30:01.040

Modified: 2010-06-11T04:00:00.000

Link: CVE-2010-1479

cve-icon Redhat

No data.