SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-02T21:00:00

Updated: 2024-08-07T04:09:39.191Z

Reserved: 2011-11-02T00:00:00

Link: CVE-2010-5043

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-11-02T21:55:18.527

Modified: 2017-08-29T01:29:11.847

Link: CVE-2010-5043

cve-icon Redhat

No data.