1 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 4

SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php. Vulnerabilidad de inyección SQL en el componente SermonSpeaker (com_sermonspeaker) anteriores a v3.2.1 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro. • https://www.exploit-db.com/exploits/12184 http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219 http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549 http://packetstormsecurity.org/1004-exploits/joomlasermonspeaker-sql.txt http://secunia.com/advisories/39385 http://www.exploit-db.com/exploits/12184 http://www.securityfocus.com/bid/39410 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •