SQL injection vulnerability in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the q parameter in a promotionProductSearch action to wp-admin/admin-ajax.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:40

Updated: 2022-10-03T16:20:40

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-9442

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-01-02T19:59:11.407

Modified: 2015-01-05T21:15:49.747


Link: CVE-2014-9442

JSON object: View

cve-icon Redhat Information

No data.

CWE