CVE-2012-5872

ARC (aka ARC2) through 2011-12-01 allows blind SQL Injection in getTriplePatternSQL in ARC2_StoreSelectQueryHandler.php via comments in a SPARQL WHERE clause.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:arc2_project:arc2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-26 00:15

Updated : 2024-02-28 20:13


NVD link : CVE-2012-5872

Mitre link : CVE-2012-5872

CVE.ORG link : CVE-2012-5872


JSON object : View

Products Affected

arc2_project

  • arc2
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')