CVE-2011-2715

An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column names.
References
Link Resource
https://www.openwall.com/lists/oss-security/2011/07/26/8 Mailing List Third Party Advisory
https://www.drupal.org/node/1056470 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:data:6.x-1.0:alpha14:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*

Information

Published : 2020-01-14 14:15

Updated : 2020-01-24 06:24


NVD link : CVE-2011-2715

Mitre link : CVE-2011-2715


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

drupal

  • drupal
  • data