CVE-2008-7302

SQL injection vulnerability in netinvoice.php in the nBill (com_netinvoice) component 1.2.0 SP1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving "knowledge of ... the contents of an encrypted file."
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:netshinesoftware:com_netinvoice:1.2.0:sp1:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:03

Type Values Removed Values Added
References
  • {'url': 'http://www.nbill.co.uk/forum-smf/index.php/topic,716.0.html', 'name': 'http://www.nbill.co.uk/forum-smf/index.php/topic,716.0.html', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://www.nbill.co.uk/forum-smf/index.php/topic%2C716.0.html -

Information

Published : 2011-10-05 02:56

Updated : 2023-12-10 11:03


NVD link : CVE-2008-7302

Mitre link : CVE-2008-7302

CVE.ORG link : CVE-2008-7302


JSON object : View

Products Affected

joomla

  • joomla\!

netshinesoftware

  • com_netinvoice
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')