SQL injection vulnerability in helper/popup.php in the ccNewsletter (mod_ccnewsletter) component 1.0.7 through 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-14T22:00:00

Updated: 2024-08-07T00:23:40.189Z

Reserved: 2012-08-14T00:00:00

Link: CVE-2011-5099

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-14T22:55:01.190

Modified: 2017-08-29T01:30:40.943

Link: CVE-2011-5099

cve-icon Redhat

No data.