SQL injection vulnerability in the "Site Browser > Containers pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-11-14T23:00:00

Updated: 2016-12-26T00:57:01

Reserved: 2016-10-24T00:00:00


Link: CVE-2016-8904

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-11-14T23:20:02.970

Modified: 2016-11-29T19:24:49.600


Link: CVE-2016-8904

JSON object: View

cve-icon Redhat Information

No data.

CWE