SQL injection vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote attackers to execute arbitrary SQL commands via the article_id parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-06-11T14:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2014-06-11T00:00:00


Link: CVE-2014-4034

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-06-11T14:55:09.987

Modified: 2017-08-29T01:34:49.623


Link: CVE-2014-4034

JSON object: View

cve-icon Redhat Information

No data.

CWE