CVE-2010-3458

SQL injection vulnerability in lib/toolkit/events/event.section.php in Symphony CMS 2.0.7 and 2.1.1 allows remote attackers to execute arbitrary SQL commands via the send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:getsymphony:symphony:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:getsymphony:symphony:2.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-17 20:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3458

Mitre link : CVE-2010-3458

CVE.ORG link : CVE-2010-3458


JSON object : View

Products Affected

getsymphony

  • symphony
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')