SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-28T21:00:00

Updated: 2024-08-07T02:46:48.660Z

Reserved: 2010-07-28T00:00:00

Link: CVE-2010-2909

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-28T21:30:03.197

Modified: 2024-02-14T01:17:43.863

Link: CVE-2010-2909

cve-icon Redhat

No data.