Lucene search

K

Com Amblog Security Vulnerabilities

cve
cve

CVE-2010-4937

Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.

8.8AI Score

0.001EPSS

2011-10-09 10:55 AM
21