CVE

CVE-2012-5872

CVE-2012-5872

ARC (aka ARC2) through 2011-12-01 allows blind SQL Injection in getTriplePatternSQL in ARC2_StoreSelectQueryHandler.php via comments in a SPARQL WHERE clause.

Source: CVE-2012-5872

Exit mobile version