7.5
CVSSv2

CVE-2010-4937

Published: 09/10/2011 Updated: 10/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote malicious users to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

robitbt com_amblog 1.0

Exploits

Amblog 10 Joomla Component Multiple SQL Injection Vulnerabilities Name Amblog Vendor robitbthu Versions Affected 10 Author Salvatore Fresta aka Drosophila Website wwwsalvatorefrestanet Contact salvatorefresta [at] gmail [dot] com Date 2010-08-10 X INDE ...