SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-04-27T00:00:00

Updated: 2024-08-07T04:02:29.031Z

Reserved: 2011-04-26T00:00:00

Link: CVE-2010-4791

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-04-27T00:55:02.960

Modified: 2017-08-17T01:33:21.667

Link: CVE-2010-4791

cve-icon Redhat

No data.