CVE-2015-7346

SQL injection vulnerability in ZCMS 1.1.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zcms_project:zcms:1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-07 21:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-7346

Mitre link : CVE-2015-7346

CVE.ORG link : CVE-2015-7346


JSON object : View

Products Affected

zcms_project

  • zcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')