SQL Injection Vulnerabilities in Vik Real Estate Component for Joomla!

SQL Injection Vulnerabilities in Vik Real Estate Component for Joomla!

CVE-2011-4823 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Vik Real Estate (com_vikrealestate) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) contract parameter in a results action and (2) imm parameter in a show action to index.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.