Multiple SQL injection vulnerabilities in the administrative backend in ZeusCart 4 allow remote administrators to execute arbitrary SQL commands via the id parameter in a (1) disporders detail or (2) subadminmgt edit action or (3) cid parameter in an editcurrency action to admin/.
Max CVSS
7.5
EPSS Score
1.88%
Published
2015-03-10
Updated
2015-07-28
Multiple SQL injection vulnerabilities in ZeusCart 4.x.
Max CVSS
8.8
EPSS Score
0.81%
Published
2020-01-31
Updated
2020-02-03
SQL injection vulnerability in index.php in Zeus Cart 2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the maincatid parameter in a showmaincatlanding action.
Max CVSS
7.5
EPSS Score
0.10%
Published
2010-07-22
Updated
2017-09-19
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!