CVE-2009-3443

SQL injection vulnerability in the Fastball (com_fastball) component 1.1.0 through 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the league parameter to index.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:fastballproductions:com_fastball:1.2:*:*:*:*:*:*:*
cpe:2.3:a:fastballproductions:com_fastball:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*

Information

Published : 2009-09-28 15:30

Updated : 2009-09-28 21:00


NVD link : CVE-2009-3443

Mitre link : CVE-2009-3443


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

joomla

  • joomla

fastballproductions

  • com_fastball