CVE-2010-3422

CVE-2010-3422

CVE-2010-3422 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

Learn more about our Web Application Penetration Testing UK.