SQL injection vulnerability in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the q parameter in a promotionProductSearch action to wp-admin/admin-ajax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-02T19:00:00Z

Updated: 2024-09-16T20:57:37.331Z

Reserved: 2015-01-02T00:00:00Z

Link: CVE-2014-9442

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-01-02T19:59:11.407

Modified: 2015-01-05T21:15:49.747

Link: CVE-2014-9442

cve-icon Redhat

No data.