CVE-2009-0730

Multiple SQL injection vulnerabilities in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla!, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via (1) the gigcal _venues_id parameter in a details action to index.php, which is not properly handled by venuedetails.php, and (2) the gigcal_bands_id parameter in a details action to index.php, which is not properly handled by banddetails.php, different vectors than CVE-2009-0726.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gigcalendar:com_gigcalendar:1.0:*:*:*:*:*:*:*
OR cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
cpe:2.3:a:mambo:mambo:*:*:*:*:*:*:*:*

Information

Published : 2009-02-24 15:30

Updated : 2018-10-10 12:30


NVD link : CVE-2009-0730

Mitre link : CVE-2009-0730


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

joomla

  • joomla

mambo

  • mambo

gigcalendar

  • com_gigcalendar