CVE-2010-2622

SQL injection vulnerability in the Joomanager component, possibly 1.1.1, for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joomanager:joomanager:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-02 20:30

Updated : 2024-02-04 17:54


NVD link : CVE-2010-2622

Mitre link : CVE-2010-2622

CVE.ORG link : CVE-2010-2622


JSON object : View

Products Affected

joomanager

  • joomanager

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')