RSS   Vulnerabilities for 'Ecshop'   RSS

2009-05-12
 
CVE-2009-1622

CWE-89
 

 
SQL injection vulnerability in user.php in EcShop 2.5.0 allows remote attackers to execute arbitrary SQL commands via the order_sn parameter in an order_query action.

 

 >>> Vendor: Ecshop 2 Products
Epshop
Ecshop


Copyright 2024, cxsecurity.com

 

Back to Top