CVE-2015-8356

Multiple SQL injection vulnerabilities in the mcart.xls module 6.5.2 and earlier for Bitrix allow remote authenticated users to execute arbitrary SQL commands via the (1) xls_profile parameter to admin/mcart_xls_import.php or the (2) xls_iblock_id, (3) xls_iblock_section_id, (4) firstRow, (5) titleRow, (6) firstColumn, (7) highestColumn, (8) sku_iblock_id, or (9) xls_iblock_section_id_new parameter to admin/mcart_xls_import_step_2.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bitrix_project:bitrix:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-14 14:59

Updated : 2024-02-28 15:44


NVD link : CVE-2015-8356

Mitre link : CVE-2015-8356

CVE.ORG link : CVE-2015-8356


JSON object : View

Products Affected

bitrix_project

  • bitrix
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')