Vulnerabilities > Lyften > COM Lyftenbloggie > 1.0.4

DATE CVE VULNERABILITY TITLE RISK
2009-11-29 CVE-2009-4104 SQL Injection vulnerability in Lyften COM Lyftenbloggie 1.0.4
SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to index.php.
network
low complexity
joomla lyften CWE-89
7.5