7.5
CVSSv2

CVE-2012-1116

Published: 26/09/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in Joomla! 1.7.x and 2.5.x prior to 2.5.2 allows remote malicious users to execute arbitrary SQL commands via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

joomla joomla\\! 1.7.3

joomla joomla\\! 1.7.2

joomla joomla\\! 2.5.1

joomla joomla\\! 1.7.5

joomla joomla\\! 2.5.0

joomla joomla\\! 1.7.4

joomla joomla\\! 1.7.1

joomla joomla\\! 1.7.0

Exploits

source: wwwsecurityfocuscom/bid/52312/info Joomla! is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying ...