cpe:/a:robitbt:com_amblog:1.0 CVE-2010-4937 2011-10-09T06:55:21.877-04:00 2012-02-13T23:02:38.477-05:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2011-10-10T11:14:00.000-04:00 EXPLOIT-DB 14596 BUGTRAQ 20100810 Amblog 1.0 Joomla Component Multiple SQL Injection Vulnerabilities SECUNIA 40932 SREASON 8456 MISC http://adv.salvatorefresta.net/Amblog_1.0_Joomla_Component_Multiple_SQL_Injection_Vulnerabilities-10082010.txt Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.