Multiple SQL injection vulnerabilities in the mcart.xls module 6.5.2 and earlier for Bitrix allow remote authenticated users to execute arbitrary SQL commands via the (1) xls_profile parameter to admin/mcart_xls_import.php or the (2) xls_iblock_id, (3) xls_iblock_section_id, (4) firstRow, (5) titleRow, (6) firstColumn, (7) highestColumn, (8) sku_iblock_id, or (9) xls_iblock_section_id_new parameter to admin/mcart_xls_import_step_2.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-14T14:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2015-11-25T00:00:00


Link: CVE-2015-8356

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-14T14:59:00.167

Modified: 2018-10-09T19:58:27.253


Link: CVE-2015-8356

JSON object: View

cve-icon Redhat Information

No data.

CWE