CVE-2012-1116

SQL injection vulnerability in Joomla! 1.7.x and 2.5.x before 2.5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:joomla:joomla\!:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:2.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-26 00:55

Updated : 2024-02-04 18:16


NVD link : CVE-2012-1116

Mitre link : CVE-2012-1116

CVE.ORG link : CVE-2012-1116


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')