SQL injection vulnerability in includes/content/cart.inc.php in CubeCart PHP Shopping cart 4.3.4 through 4.3.9 allows remote attackers to execute arbitrary SQL commands via the shipKey parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-10T00:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-05-11T00:00:00


Link: CVE-2010-1931

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-06-10T00:30:07.537

Modified: 2018-10-10T19:58:02.720


Link: CVE-2010-1931

JSON object: View

cve-icon Redhat Information

No data.

CWE