7.5
CVSSv2

CVE-2014-4034

Published: 11/06/2014 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote malicious users to execute arbitrary SQL commands via the article_id parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aas9 zerocms 1.0

Exploits

ZeroCMS 10 (article_id) SQL Injection Vulnerability Vendor: Another Awesome Stuff Product web page: wwwaas9in/zerocms/ Affected version: 10 Summary: ZeroCMS is a very simple Content Management System built using PHP and MySQL Desc: Input passed via the 'article_id' GET parameter to zero_view_articlephp script is not properly sanit ...