CVE-2009-0726

SQL injection vulnerability in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the gigcal_gigs_id parameter in a details action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gigcalendar:com_gigcalendar:1.0:*:*:*:*:*:*:*
OR cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
cpe:2.3:a:mambo:mambo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-24 23:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0726

Mitre link : CVE-2009-0726

CVE.ORG link : CVE-2009-0726


JSON object : View

Products Affected

mambo

  • mambo

joomla

  • joomla

gigcalendar

  • com_gigcalendar
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')