CVE-2015-2183

Multiple SQL injection vulnerabilities in the administrative backend in ZeusCart 4 allow remote administrators to execute arbitrary SQL commands via the id parameter in a (1) disporders detail or (2) subadminmgt edit action or (3) cid parameter in an editcurrency action to admin/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zeuscart:zeuscart:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-10 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2183

Mitre link : CVE-2015-2183

CVE.ORG link : CVE-2015-2183


JSON object : View

Products Affected

zeuscart

  • zeuscart
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')