SQL injection vulnerability in the Estate Agent (com_estateagent) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showEO action to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-29T11:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-11-28T00:00:00


Link: CVE-2011-4571

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-11-29T11:55:09.133

Modified: 2017-08-29T01:30:31.443


Link: CVE-2011-4571

JSON object: View

cve-icon Redhat Information

No data.

CWE