CVE-2010-0753

SQL injection vulnerability in the SQL Reports (com_sqlreport) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the user_id parameter to ajax/print.php. NOTE: some of these details are obtained from third party information.

Date published : 2010-02-26

http://www.securityfocus.com/bid/38361

http://www.exploit-db.com/exploits/11549