SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-11T20:00:00

Updated: 2024-08-07T01:35:54.088Z

Reserved: 2010-05-11T00:00:00

Link: CVE-2010-1877

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-12T11:46:12.703

Modified: 2017-08-17T01:32:31.837

Link: CVE-2010-1877

cve-icon Redhat

No data.