SQL injection vulnerability in index.php in CubeCart 4.3.3 allows remote attackers to execute arbitrary SQL commands via the searchStr parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-08T10:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2011-10-07T00:00:00


Link: CVE-2010-4903

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-10-08T10:55:06.957

Modified: 2018-10-10T20:08:47.650


Link: CVE-2010-4903

JSON object: View

cve-icon Redhat Information

No data.

CWE