CVE-2014-9442

SQL injection vulnerability in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the q parameter in a promotionProductSearch action to wp-admin/admin-ajax.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:reality66:cart66_lite:1.5.3:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-01-02 19:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9442

Mitre link : CVE-2014-9442

CVE.ORG link : CVE-2014-9442


JSON object : View

Products Affected

reality66

  • cart66_lite
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')