SQL Injection Vulnerability in Time Returns Component for Joomla!

SQL Injection Vulnerability in Time Returns Component for Joomla!

CVE-2011-4570 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Time Returns (com_timereturns) component 2.0 and possibly earlier versions for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a timereturns action to index.php.

Learn more about our Web Application Penetration Testing UK.