Joomla! Component Classified - SQL Injection

EDB-ID:

35135

CVE:

N/A


Author:

R4dc0re

Type:

webapps


Platform:

PHP

Date:

2010-12-22


source: https://www.securityfocus.com/bid/45545/info

The Classified component for Joomla! is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. 

http://www.example.com/classified-demo/index.php?option=com_classified&view=ads&name=[SQLi]