cpe:/a:marcusg:mg_user_fotoalbum_panel:1.0.1 CVE-2010-4791 2011-04-26T20:55:02.960-04:00 2017-08-16T21:33:21.667-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2011-04-27T09:28:00.000-04:00 EXPLOIT-DB 15227 SECUNIA 41752 BID 43901 SREASON 8219 MISC http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt XF phpfusion-fotoalbum-oalbum-sql-injection(62382) SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.