CVE-2010-2254

SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:shape5:bridge_of_hope_template:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-06-09 20:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2254

Mitre link : CVE-2010-2254

CVE.ORG link : CVE-2010-2254


JSON object : View

Products Affected

shape5

  • bridge_of_hope_template

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')