SQL Injection Vulnerabilities in Youtube Gallery Component for Joomla!

SQL Injection Vulnerabilities in Youtube Gallery Component for Joomla!

CVE-2014-4960 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in models\gallery.php in Youtube Gallery (com_youtubegallery) component 4.x through 4.1.7, and possibly 3.x, for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) listid or (2) themeid parameter to index.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.