SQL injection vulnerability in Music Store - WordPress eCommerce versions prior to 1.1.14 allows a remote authenticated attacker with an administrative privilege to execute arbitrary SQL commands. Information stored in the database may be obtained or altered by the attacker.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2024-06-07T03:42:21.207Z

Updated: 2024-08-02T03:30:13.028Z

Reserved: 2024-05-19T23:41:23.554Z

Link: CVE-2024-36082

cve-icon Vulnrichment

Updated: 2024-08-02T03:30:13.028Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-07T04:15:30.357

Modified: 2024-07-17T17:36:42.157

Link: CVE-2024-36082

cve-icon Redhat

No data.