CVE-2010-4937

Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:robitbt:com_amblog:1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-09 10:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4937

Mitre link : CVE-2010-4937

CVE.ORG link : CVE-2010-4937


JSON object : View

Products Affected

robitbt

  • com_amblog

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')