Joomla! SQL Injection (CVE-2015-7297)

Related Vulnerabilities: CVE-2015-7297  

Check Point Reference: CPAI-2015-1599 Date Published: 26 Mar 2024 Severity: High Last Updated: Tuesday 26 March, 2024 Source: Industry Reference:CVE-2015-7297
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Joomla Joomla! 3.2.0
Joomla Joomla! 3.2.1
Joomla Joomla! 3.2.2
Joomla Joomla! 3.2.3
Joomla Joomla! 3.2.4
Joomla Joomla! 3.3.0
Joomla Joomla! 3.3.1
Joomla Joomla! 3.3.2
Joomla Joomla! 3.3.3
Joomla Joomla! 3.3.4
Joomla! 3.4.0 Alpha
Joomla! 3.4.1 Release Candidate 1
Joomla! 3.4.2 Release Candidate 1
Joomla Joomla! 3.4.3
Joomla! 3.4.4 Vulnerability Description An SQL injection vulnerability exists in Joomla!. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.