CVE-2019-11512

Contao 4.x allows SQL Injection. Fixed in Contao 4.4.39 and Contao 4.7.5.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*
cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-09 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11512

Mitre link : CVE-2019-11512

CVE.ORG link : CVE-2019-11512


JSON object : View

Products Affected

contao

  • contao
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')