CVE-2014-4194

SQL injection vulnerability in zero_transact_article.php in ZeroCMS 1.0 allows remote attackers to execute arbitrary SQL commands via the article_id parameter in a Submit Comment action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aas9:zerocms:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-09 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-4194

Mitre link : CVE-2014-4194

CVE.ORG link : CVE-2014-4194


JSON object : View

Products Affected

aas9

  • zerocms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')