Vulnerabilities > Harmistechnology > COM Jedirectory > 1.0

DATE CVE VULNERABILITY TITLE RISK
2011-10-05 CVE-2010-4862 SQL Injection vulnerability in Harmistechnology COM Jedirectory 1.0
SQL injection vulnerability in the JExtensions JE Directory (com_jedirectory) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in an item action to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5