SQL Injection Vulnerability in DJ-ArtGallery Component 0.9.1 for Joomla!

SQL Injection Vulnerability in DJ-ArtGallery Component 0.9.1 for Joomla!

CVE-2010-5043 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.

Learn more about our User Device Pen Test.