CVE-2010-5043

SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:blueconstantmedia:com_djartgallery:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-02 21:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-5043

Mitre link : CVE-2010-5043

CVE.ORG link : CVE-2010-5043


JSON object : View

Products Affected

joomla

  • joomla\!

blueconstantmedia

  • com_djartgallery
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')