A vulnerability classified as critical was found in gesellix titlelink on Joomla. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The patch is named b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-04T09:05:06.149Z

Updated: 2024-08-07T04:17:10.470Z

Reserved: 2023-01-04T09:03:27.212Z

Link: CVE-2010-10003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-04T10:15:09.577

Modified: 2024-05-17T00:45:56.907

Link: CVE-2010-10003

cve-icon Redhat

No data.