CVE-2010-2909

SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:toughtomato:com_ttvideo:1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.toughtomato.com/downloads/16-comttvideo-1-0-1/fileĀ - () http://www.toughtomato.com/downloads/16-comttvideo-1-0-1/fileĀ - URL Repurposed

Information

Published : 2010-07-28 21:30

Updated : 2024-02-14 01:17


NVD link : CVE-2010-2909

Mitre link : CVE-2010-2909

CVE.ORG link : CVE-2010-2909


JSON object : View

Products Affected

toughtomato

  • com_ttvideo

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')