SQL injection vulnerability in the Fastball (com_fastball) component 1.1.0 through 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the league parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:56

Updated: 2022-10-03T16:23:56

Reserved: 2022-10-03T00:00:00


Link: CVE-2009-3443

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2009-09-28T22:30:00.967

Modified: 2009-09-29T04:00:00.000


Link: CVE-2009-3443

JSON object: View

cve-icon Redhat Information

No data.

CWE