CVE-2009-0726

SQL injection vulnerability in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the gigcal_gigs_id parameter in a details action to index.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gigcalendar:com_gigcalendar:1.0:*:*:*:*:*:*:*
OR cpe:2.3:a:mambo:mambo:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*

Information

Published : 2009-02-24 15:30

Updated : 2017-09-28 18:33


NVD link : CVE-2009-0726

Mitre link : CVE-2009-0726


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

joomla

  • joomla

mambo

  • mambo

gigcalendar

  • com_gigcalendar