CVE-2010-3422

SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:solventus:com_jgen:0.9.33:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-16 22:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3422

Mitre link : CVE-2010-3422

CVE.ORG link : CVE-2010-3422


JSON object : View

Products Affected

solventus

  • com_jgen

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')