CVE-2010-4791

SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.

Date published : 2011-04-26

http://www.securityfocus.com/bid/43901

http://www.exploit-db.com/exploits/15227