SQL injection vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote authenticated users, with Public Back-end permissions, to execute arbitrary SQL commands via the alpha parameter in a (1) listTickets or (2) listFaqs action to administrator/index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-13T21:00:00

Updated: 2024-08-07T04:02:29.854Z

Reserved: 2011-09-13T00:00:00

Link: CVE-2010-4838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-09-14T02:56:38.283

Modified: 2012-02-14T04:02:23.117

Link: CVE-2010-4838

cve-icon Redhat

No data.