CVE-2010-4791

SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:marcusg:mg_user_fotoalbum_panel:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:*

Information

Published : 2011-04-26 17:55

Updated : 2017-08-16 18:33


NVD link : CVE-2010-4791

Mitre link : CVE-2010-4791


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

marcusg

  • mg_user_fotoalbum_panel

php-fusion

  • php-fusion