Lucene search

K

Com Rokmodule Security Vulnerabilities

cve
cve

CVE-2010-1479

SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.php.

8.6AI Score

0.003EPSS

2010-04-19 07:30 PM
24
cve
cve

CVE-2010-1480

SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the module parameter to index.php. NOTE: some of these details are obtained from third party information.

8.7AI Score

0.002EPSS

2022-10-03 04:20 PM
21