SQL injection vulnerability in the AWDwall (com_awdwall) component before 1.5.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cbuser parameter in an awdwall action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-23T14:00:00

Updated: 2024-08-07T01:28:41.521Z

Reserved: 2010-04-23T00:00:00

Link: CVE-2010-1493

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-23T14:30:01.323

Modified: 2017-08-17T01:32:23.057

Link: CVE-2010-1493

cve-icon Redhat

No data.