CVE-2011-2715

An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column names.
References
Link Resource
https://www.drupal.org/node/1056470 Patch Vendor Advisory
https://www.openwall.com/lists/oss-security/2011/07/26/8 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:data:6.x-1.0:alpha14:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-14 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-2715

Mitre link : CVE-2011-2715

CVE.ORG link : CVE-2011-2715


JSON object : View

Products Affected

drupal

  • data
  • drupal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')