Lucene search

K

Com Jtm Security Vulnerabilities

cve
cve

CVE-2010-1877

SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.

8.7AI Score

0.001EPSS

2010-05-12 11:46 AM
25