Lucene search

K

Com Sermonspeaker Security Vulnerabilities

cve
cve

CVE-2010-1477

SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php.

8.7AI Score

0.002EPSS

2010-04-19 07:30 PM
32
cve
cve

CVE-2010-1559

SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a speakerpopup action to index.php. NOTE: some of these details are obtained from third party information.

8.6AI Score

0.001EPSS

2010-04-27 03:30 PM
21