CVE-2014-3978

SQL injection vulnerability in TomatoCart 1.1.8.6.1 allows remote authenticated users to execute arbitrary SQL commands via the First Name and Last Name fields in a new address book contact.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tomatocart:tomatocart:1.1.8.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-20 16:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3978

Mitre link : CVE-2014-3978

CVE.ORG link : CVE-2014-3978


JSON object : View

Products Affected

tomatocart

  • tomatocart
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')