1 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the jVideoDirect (com_jvideodirect) component 1.1 RC3b for Joomla! allows remote attackers to execute arbitrary SQL commands via the v parameter to index.php. Vulnerabilidad de inyección SQL en el componente jVideoDirect (com_jvideodirect) v1.1 RC3b para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "v" al index.php. • https://www.exploit-db.com/exploits/11280 http://osvdb.org/62042 http://packetstormsecurity.org/1001-exploits/joomlajvideodirect-sql.txt http://secunia.com/advisories/38436 http://www.exploit-db.com/exploits/11280 http://www.securityfocus.com/bid/37990 https://exchange.xforce.ibmcloud.com/vulnerabilities/55957 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •