Vulnerabilities > Takeaweb

DATE CVE VULNERABILITY TITLE RISK
2011-11-29 CVE-2011-4570 SQL Injection vulnerability in Takeaweb COM Timereturns 2.0
SQL injection vulnerability in the Time Returns (com_timereturns) component 2.0 and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a timereturns action to index.php.
network
low complexity
takeaweb joomla CWE-89
7.5