1 results (0.011 seconds)
CVSS: 9.8EPSS: 1%CPEs: 3EXPL: 4

CVE-2010-1477 – Joomla! Component SermonSpeaker - SQL Injection
https://notcve.org/view.php?id=CVE-2010-1477
19 Apr 2010 — SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php. Vulnerabilidad de inyección SQL en el componente SermonSpeaker (com_sermonspeaker) anteriores a v3.2.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro. • https://www.exploit-db.com/exploits/12184 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •