Lucene search

K

Mod Ccnewsletter Security Vulnerabilities

cve
cve

CVE-2011-5099

SQL injection vulnerability in helper/popup.php in the ccNewsletter (mod_ccnewsletter) component 1.0.7 through 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.

9.9AI Score

0.002EPSS

2012-08-14 10:55 PM
21