CVE-2010-4791

SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:marcusg:mg_user_fotoalbum_panel:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-04-27 00:55

Updated : 2024-02-04 17:54


NVD link : CVE-2010-4791

Mitre link : CVE-2010-4791

CVE.ORG link : CVE-2010-4791


JSON object : View

Products Affected

php-fusion

  • php-fusion

marcusg

  • mg_user_fotoalbum_panel
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')