CVE-2016-2355

SQL injection vulnerability in the REST API in dotCMS before 3.3.2 allows remote attackers to execute arbitrary SQL commands via the stName parameter to api/content/save/1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-19 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-2355

Mitre link : CVE-2016-2355

CVE.ORG link : CVE-2016-2355


JSON object : View

Products Affected

dotcms

  • dotcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')