SQL injection vulnerability in the Time Returns (com_timereturns) component 2.0 and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a timereturns action to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-29T11:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-11-28T00:00:00


Link: CVE-2011-4570

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-11-29T11:55:07.743

Modified: 2017-08-29T01:30:31.380


Link: CVE-2011-4570

JSON object: View

cve-icon Redhat Information

No data.

CWE