SQL injection vulnerability in the Time Returns (com_timereturns) component 2.0 and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a timereturns action to index.php.
References
Link | Resource |
---|---|
http://osvdb.org/76268 | Exploit |
http://secunia.com/advisories/46267 | Vendor Advisory |
http://www.securityfocus.com/bid/50026 | Exploit |
http://www.exploit-db.com/exploits/17944 | Exploit |
https://exchange.xforce.ibmcloud.com/vulnerabilities/70431 |
Configurations
Configuration 1 (hide)
AND |
|
Information
Published : 2011-11-29 03:55
Updated : 2017-08-28 18:30
NVD link : CVE-2011-4570
Mitre link : CVE-2011-4570
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
joomla
- joomla\!
takeaweb
- com_timereturns