CVE-2010-4927

SQL injection vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a country action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:photoindochina:com_restaurantguide:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-09 10:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4927

Mitre link : CVE-2010-4927

CVE.ORG link : CVE-2010-4927


JSON object : View

Products Affected

photoindochina

  • com_restaurantguide

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')