SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-09-16T21:00:00Z

Updated: 2024-09-16T23:11:34.518Z

Reserved: 2010-09-16T00:00:00Z

Link: CVE-2010-3422

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-09-16T22:00:02.907

Modified: 2010-09-17T04:00:00.000

Link: CVE-2010-3422

cve-icon Redhat

No data.