CVE-2010-10003

A vulnerability classified as critical was found in gesellix titlelink on Joomla. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The patch is named b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:titlelink_project:titlelink:*:*:*:*:*:joomla\!:*:*

History

12 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability classified as critical was found in gesellix titlelink. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The name of the patch is b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351. A vulnerability classified as critical was found in gesellix titlelink on Joomla. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The patch is named b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351.

Information

Published : 2023-01-04 10:15

Updated : 2024-05-17 00:45


NVD link : CVE-2010-10003

Mitre link : CVE-2010-10003

CVE.ORG link : CVE-2010-10003


JSON object : View

Products Affected

titlelink_project

  • titlelink
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')