CVE-2019-5715

All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to 4.0.7, 4.1.5, 4.2.4, and 4.3.1 allows Reflected SQL Injection through Form and DataObject.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:4.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-11 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5715

Mitre link : CVE-2019-5715

CVE.ORG link : CVE-2019-5715


JSON object : View

Products Affected

silverstripe

  • silverstripe
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')