SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:24:03

Updated: 2022-10-03T16:24:03

Reserved: 2022-10-03T00:00:00


Link: CVE-2009-4104

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2009-11-29T13:08:29.500

Modified: 2011-07-26T04:00:00.000


Link: CVE-2009-4104

JSON object: View

cve-icon Redhat Information

No data.

CWE