CVE-2008-5216

SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aj_square:zeuscart:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-11-24 17:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-5216

Mitre link : CVE-2008-5216

CVE.ORG link : CVE-2008-5216


JSON object : View

Products Affected

aj_square

  • zeuscart
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')