1 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a speakerpopup action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente SermonSpeaker (com_sermonspeaker) anterior v3.2.1 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id en una acci´no speakerpopup en index.php. • https://www.exploit-db.com/exploits/12184 http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219 http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549 http://secunia.com/advisories/39385 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •