CVE-2017-8917

SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
http://www.securityfocus.com/bid/98515 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038522 Third Party Advisory VDB Entry
https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html Patch Vendor Advisory
https://www.exploit-db.com/exploits/42033/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44358/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-17 23:29

Updated : 2024-02-04 19:11


NVD link : CVE-2017-8917

Mitre link : CVE-2017-8917

CVE.ORG link : CVE-2017-8917


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')