cpe:/a:awdsolution:com_awdwall:1.5.4 CVE-2010-1493 2010-04-23T10:30:01.323-04:00 2017-08-16T21:32:23.057-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-04-26T14:27:00.000-04:00 EXPLOIT-DB 12113 BID 38194 SECUNIA 39553 OSVDB 63942 XF comawdwall-itemid-sql-injection(57694) MISC http://packetstormsecurity.org/1004-exploits/joomlaawdwall-lfisql.txt CONFIRM http://www.awdwall.com/index.php/awdwall-updates-logs- SQL injection vulnerability in the AWDwall (com_awdwall) component before 1.5.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cbuser parameter in an awdwall action to index.php.