Vulnerabilities > Blueconstantmedia > COM Djartgallery > 0.9.1

DATE CVE VULNERABILITY TITLE RISK
2011-11-02 CVE-2010-5043 SQL Injection vulnerability in Blueconstantmedia COM Djartgallery 0.9.1
SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.
6.0
2011-11-02 CVE-2010-5042 Cross-Site Scripting vulnerability in Blueconstantmedia COM Djartgallery 0.9.1
Cross-site scripting (XSS) vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the cid[] parameter in an editItem action to administrator/index.php.
4.3