A vulnerability classified as critical was found in gesellix titlelink on Joomla. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The patch is named b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-04T09:05:06.149Z

Updated: 2023-10-12T08:20:48.620Z

Reserved: 2023-01-04T09:03:27.212Z


Link: CVE-2010-10003

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-04T10:15:09.577

Modified: 2024-05-17T00:45:56.907


Link: CVE-2010-10003

JSON object: View

cve-icon Redhat Information

No data.

CWE