7.5
CVSSv2

CVE-2015-8769

Published: 12/01/2016 Updated: 07/12/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in Joomla! 3.x prior to 3.4.7 allows malicious users to execute arbitrary SQL commands via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

joomla joomla\\! 3.4.2

joomla joomla\\! 3.4.1

joomla joomla\\! 3.1.1

joomla joomla\\! 3.1.0

joomla joomla\\! 3.2.3

joomla joomla\\! 3.2.2

joomla joomla\\! 3.4.6

joomla joomla\\! 3.4.5

joomla joomla\\! 3.3.3

joomla joomla\\! 3.4.0

joomla joomla\\! 3.3.4

joomla joomla\\! 3.0.4

joomla joomla\\! 3.0.3

joomla joomla\\! 3.2.1

joomla joomla\\! 3.2.0

joomla joomla\\! 3.4.4

joomla joomla\\! 3.4.3

joomla joomla\\! 3.3.0

joomla joomla\\! 3.1.2

joomla joomla\\! 3.0.0

joomla joomla\\! 3.2.4

joomla joomla\\! 3.1.4

joomla joomla\\! 3.1.3

joomla joomla\\! 3.3.2

joomla joomla\\! 3.3.1

joomla joomla\\! 3.0.2

joomla joomla\\! 3.0.1

joomla joomla\\! 3.1.6

joomla joomla\\! 3.1.5