CVE-2016-8898

Exponent CMS version 2.3.9 suffers from a sql injection vulnerability in framework/modules/ecommerce/controllers/cartController.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:2.3.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-24 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2016-8898

Mitre link : CVE-2016-8898

CVE.ORG link : CVE-2016-8898


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')