SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-11T20:00:00

Updated: 2024-08-07T01:35:53.727Z

Reserved: 2010-05-11T00:00:00

Link: CVE-2010-1873

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-12T11:46:12.487

Modified: 2024-02-14T01:17:43.863

Link: CVE-2010-1873

cve-icon Redhat

No data.