SQL injection vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to execute arbitrary SQL commands via the keyword parameter in the advanced_search_result page. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-06T18:00:00

Updated: 2024-08-07T11:34:47.159Z

Reserved: 2009-04-06T00:00:00

Link: CVE-2008-6615

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-06T18:30:00.203

Modified: 2017-08-17T01:29:26.037

Link: CVE-2008-6615

cve-icon Redhat

No data.