CVE

CVE-2011-2715

CVE-2011-2715

An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column names.

Source: CVE-2011-2715

Exit mobile version