CVE-2015-1442

SQL injection vulnerability in views/zero_transact_user.php in the administrative backend in ZeroCMS 1.3.3, 1.3.2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the user_id parameter in a Modify Account action. NOTE: The article_id parameter to zero_view_article.php vector is already covered by CVE-2014-4034.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:aas9:zerocms:*:*:*:*:*:*:*:*
cpe:2.3:a:aas9:zerocms:1.3.2:*:*:*:*:*:*:*

Information

Published : 2015-02-06 07:59

Updated : 2015-02-09 06:14


NVD link : CVE-2015-1442

Mitre link : CVE-2015-1442


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

aas9

  • zerocms