CVE-2013-7219

SQL injection vulnerability in vote.php in the 2Glux Sexy Polling (com_sexypolling) component before 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the answer_id[] parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:2glux:com_sexypolling:*:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:0.9.1:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:0.9.2:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:0.9.4:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:0.9.5:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:0.9.6:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:0.9.7:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:1.0.1:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:1.0.2:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:1.0.3:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:1.0.4:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:1.0.5:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:1.0.6:-:-:*:-:joomla\!:*:*
cpe:2.3:a:2glux:com_sexypolling:1.0.7:-:-:*:-:joomla\!:*:*

History

No history.

Information

Published : 2014-01-21 16:06

Updated : 2023-12-10 11:31


NVD link : CVE-2013-7219

Mitre link : CVE-2013-7219

CVE.ORG link : CVE-2013-7219


JSON object : View

Products Affected

2glux

  • com_sexypolling
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')