SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
References
Link | Resource |
---|---|
https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html | Patch Vendor Advisory |
http://www.securityfocus.com/bid/98515 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1038522 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/42033/ | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/44358/ | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2017-05-17 16:29
Updated : 2019-04-16 07:35
NVD link : CVE-2017-8917
Mitre link : CVE-2017-8917
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
joomla
- joomla\!