SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-02T21:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-11-02T00:00:00


Link: CVE-2010-5043

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-11-02T21:55:18.527

Modified: 2017-08-29T01:29:11.847


Link: CVE-2010-5043

JSON object: View

cve-icon Redhat Information

No data.

CWE