Vulnerabilities > Harmistechnology > COM Jeeventcalendar > 1.0

DATE CVE VULNERABILITY TITLE RISK
2010-03-02 CVE-2010-0796 SQL Injection vulnerability in Harmistechnology COM Jeeventcalendar 1.0
SQL injection vulnerability in the JE Quiz (com_jequizmanagement) component 1.b01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the eid parameter in a question action to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5
2010-03-02 CVE-2010-0795 SQL Injection vulnerability in Harmistechnology COM Jeeventcalendar 1.0
SQL injection vulnerability in the JE Event Calendars (com_jeeventcalendar) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an event action to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5