CVE-2012-5227

SQL injection vulnerability in administrer/tva.php in Peel SHOPPING 2.8 and 2.9 allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:peel:peel_shopping:2.8:*:*:*:*:*:*:*
cpe:2.3:a:peel:peel_shopping:2.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-01 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-5227

Mitre link : CVE-2012-5227

CVE.ORG link : CVE-2012-5227


JSON object : View

Products Affected

peel

  • peel_shopping
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')