CVE-2014-7981

SQL injection vulnerability in Joomla! CMS 3.1.x and 3.2.x before 3.2.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:joomla:joomla\!:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:3.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-08 19:55

Updated : 2024-02-04 18:35


NVD link : CVE-2014-7981

Mitre link : CVE-2014-7981

CVE.ORG link : CVE-2014-7981


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')