SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.
References
Configurations
Configuration 1 (hide)
AND |
|
History
21 Nov 2024, 01:21
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt - Exploit | |
References | () http://secunia.com/advisories/41752 - Vendor Advisory | |
References | () http://securityreason.com/securityalert/8219 - | |
References | () http://www.exploit-db.com/exploits/15227 - Exploit | |
References | () http://www.securityfocus.com/bid/43901 - Exploit | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/62382 - |
Information
Published : 2011-04-27 00:55
Updated : 2024-11-21 01:21
NVD link : CVE-2010-4791
Mitre link : CVE-2010-4791
CVE.ORG link : CVE-2010-4791
JSON object : View
Products Affected
php-fusion
- php-fusion
marcusg
- mg_user_fotoalbum_panel
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')