Lucene search

K
cvelistMitreCVELIST:CVE-2010-3422
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2010-3422

2022-10-0316:20:56
mitre
www.cve.org
cve-2010-3422
sql injection
jgen component
joomla
remote attackers
arbitrary sql commands

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.1%

SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.1%

Related for CVELIST:CVE-2010-3422