SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a speakerpopup action to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-27T15:00:00Z

Updated: 2024-09-17T01:01:05.544Z

Reserved: 2010-04-27T00:00:00Z

Link: CVE-2010-1559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-04-27T15:30:01.280

Modified: 2010-04-28T04:00:00.000

Link: CVE-2010-1559

cve-icon Redhat

No data.