SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.
                
            References
                    Configurations
                    Configuration 1 (hide)
| AND | 
 
 | 
History
                    21 Nov 2024, 01:22
| Type | Values Removed | Values Added | 
|---|---|---|
| References | () http://osvdb.org/65187 - | |
| References | () http://secunia.com/advisories/40073 - Vendor Advisory | |
| References | () http://www.exploit-db.com/exploits/13737/ - Exploit | |
| References | () http://www.securityfocus.com/bid/40580 - Exploit | |
| References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/59142 - | 
Information
                Published : 2011-11-02 21:55
Updated : 2025-04-11 00:51
NVD link : CVE-2010-5043
Mitre link : CVE-2010-5043
CVE.ORG link : CVE-2010-5043
JSON object : View
Products Affected
                blueconstantmedia
- com_djartgallery
joomla
- joomla\!
CWE
                
                    
                        
                        CWE-89
                        
            Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
