SQL injection vulnerability in Joomla! 3.x before 3.4.7 allows attackers to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-12T20:00:00

Updated: 2024-08-06T08:29:21.635Z

Reserved: 2016-01-12T00:00:00

Link: CVE-2015-8769

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-12T20:59:07.967

Modified: 2016-12-07T18:30:01.377

Link: CVE-2015-8769

cve-icon Redhat

No data.