CVE-2011-5099

SQL injection vulnerability in helper/popup.php in the ccNewsletter (mod_ccnewsletter) component 1.0.7 through 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:chillcreations:mod_ccnewsletter:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:chillcreations:mod_ccnewsletter:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:chillcreations:mod_ccnewsletter:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-14 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5099

Mitre link : CVE-2011-5099

CVE.ORG link : CVE-2011-5099


JSON object : View

Products Affected

chillcreations

  • mod_ccnewsletter

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')