SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-11-24T17:00:00

Updated: 2017-09-28T12:57:01

Reserved: 2008-11-24T00:00:00


Link: CVE-2008-5216

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-11-24T17:30:00.437

Modified: 2017-09-29T01:32:31.463


Link: CVE-2008-5216

JSON object: View

cve-icon Redhat Information

No data.

CWE