Vulnerabilities > Jtmreseller

DATE CVE VULNERABILITY TITLE RISK
2010-05-12 CVE-2010-1877 SQL Injection vulnerability in Jtmreseller COM JTM 1.9
SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.
network
low complexity
jtmreseller joomla CWE-89
7.5