RSS   Vulnerabilities for 'Ecommercemajor'   RSS

2015-02-04
 
CVE-2015-1476

CWE-89
 

 
Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote attackers to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to __admin/index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top