CVE-2008-6615

SQL injection vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to execute arbitrary SQL commands via the keyword parameter in the advanced_search_result page. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zen-cart:zen_cart:2008:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-04-06 18:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-6615

Mitre link : CVE-2008-6615

CVE.ORG link : CVE-2008-6615


JSON object : View

Products Affected

zen-cart

  • zen_cart
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')