CVE-2016-8902

SQL injection vulnerability in the categoriesServlet servlet in dotCMS before 3.3.1 allows remote not authenticated attackers to execute arbitrary SQL commands via the sort parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-14 23:20

Updated : 2024-02-28 15:44


NVD link : CVE-2016-8902

Mitre link : CVE-2016-8902

CVE.ORG link : CVE-2016-8902


JSON object : View

Products Affected

dotcms

  • dotcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')