SQL injection vulnerability in the com_listing component in Barter Sites component 1.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the category_id parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:14

Updated: 2022-10-03T16:15:14

Reserved: 2022-10-03T00:00:00


Link: CVE-2011-4829

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2011-12-15T03:57:34.823

Modified: 2011-12-15T18:56:33.857


Link: CVE-2011-4829

JSON object: View

cve-icon Redhat Information

No data.

CWE