NA

CVE-2012-5872

Published: 26/04/2023 Updated: 05/05/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

ARC (aka ARC2) through 2011-12-01 allows blind SQL Injection in getTriplePatternSQL in ARC2_StoreSelectQueryHandler.php via comments in a SPARQL WHERE clause.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

arc2 project arc2