// For flags

CVE-2010-1877

Joomla! Component JTM Reseller 1.9 Beta - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.

Vulnerabilidad de inyección SQL en el componente JTM Reseller (com_jtm) v1.9 Beta para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro autor (author) en una acción de búsqueda a index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-04-20 First Exploit
  • 2010-05-11 CVE Reserved
  • 2010-05-11 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jtmreseller
Search vendor "Jtmreseller"
Com Jtm
Search vendor "Jtmreseller" for product "Com Jtm"
1.9
Search vendor "Jtmreseller" for product "Com Jtm" and version "1.9"
beta
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe