1 results (0.000 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php. Vulnerabilidad de inyección SQL en ttvideo.php del componente para Joomla! TTVideo (com_ttvideo) v1.0, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro cid en una acción video sobre index.php. • https://www.exploit-db.com/exploits/14481 http://adv.salvatorefresta.net/TTVideo_1.0_Joomla_Component_SQL_Injection_Vulnerability-27072010.txt http://osvdb.org/66630 http://secunia.com/advisories/40716 http://www.exploit-db.com/exploits/14481 http://www.securityfocus.com/archive/1/512685/100/0/threaded http://www.securityfocus.com/archive/1/512709/100/0/threaded http://www.toughtomato.com/downloads/16-comttvideo-1-0-1/file https://exchange.xforce.ibmcloud.com/vulnerabilities/60662 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •