7.5
CVSSv2

CVE-2014-7981

Published: 08/10/2014 Updated: 10/10/2014
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in Joomla! CMS 3.1.x and 3.2.x prior to 3.2.3 allows remote malicious users to execute arbitrary SQL commands via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

joomla joomla\\! 3.1.2

joomla joomla\\! 3.1.1

joomla joomla\\! 3.1.6

joomla joomla\\! 3.2.1

joomla joomla\\! 3.1.3

joomla joomla\\! 3.1.4

joomla joomla\\! 3.1.5

joomla joomla\\! 3.1.0

joomla joomla\\! 3.2.2

joomla joomla\\! 3.2.0