CVE-2015-7342

JNews Joomla Component before 8.5.0 allows SQL injection via upload thumbnail, Queue Search Field, Subscribers Search Field, or Newsletters Search Field.
References
Link Resource
https://labs.integrity.pt/advisories/cve-2015-7342/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:joobi:jnews:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2020-03-09 17:15

Updated : 2024-02-28 17:28


NVD link : CVE-2015-7342

Mitre link : CVE-2015-7342

CVE.ORG link : CVE-2015-7342


JSON object : View

Products Affected

joobi

  • jnews
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')