SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the module parameter to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-19T19:04:00Z

Updated: 2024-09-16T22:02:33.070Z

Reserved: 2010-04-19T00:00:00Z

Link: CVE-2010-1480

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-04-19T19:30:01.070

Modified: 2010-06-08T04:00:00.000

Link: CVE-2010-1480

cve-icon Redhat

No data.