SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-09T20:00:00

Updated: 2024-08-07T02:25:07.608Z

Reserved: 2010-06-09T00:00:00

Link: CVE-2010-2254

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-06-09T20:30:24.037

Modified: 2010-06-10T04:00:00.000

Link: CVE-2010-2254

cve-icon Redhat

No data.