An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column names.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-14T21:22:54

Updated: 2024-08-06T23:08:23.801Z

Reserved: 2011-07-11T00:00:00

Link: CVE-2011-2715

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-14T22:15:11.493

Modified: 2020-01-24T14:24:46.880

Link: CVE-2011-2715

cve-icon Redhat

No data.