CVE-2010-1873

SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:jvehicles:com_jvehicles:1.0:*:*:*:*:*:*:*
cpe:2.3:a:jvehicles:com_jvehicles:2.0:*:*:*:*:*:*:*
cpe:2.3:a:jvehicles:com_jvehicles:2.1111:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://indonesiancoder.org/joomla-component-jvehicles-aid-sql-injection-vulnerability - Exploit () http://indonesiancoder.org/joomla-component-jvehicles-aid-sql-injection-vulnerability - Exploit, URL Repurposed

Information

Published : 2010-05-12 11:46

Updated : 2024-02-14 01:17


NVD link : CVE-2010-1873

Mitre link : CVE-2010-1873

CVE.ORG link : CVE-2010-1873


JSON object : View

Products Affected

joomla

  • joomla\!

jvehicles

  • com_jvehicles
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')