7.5
CVSSv2

CVE-2014-4194

Published: 09/07/2014 Updated: 02/09/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in zero_transact_article.php in ZeroCMS 1.0 allows remote malicious users to execute arbitrary SQL commands via the article_id parameter in a Submit Comment action.

Vulnerable Product Search on Vulmon Subscribe to Product

aas9 zerocms 1.0

Exploits

ZeroCMS v10 SQL Injection Vulnerability (zero_transact_articlephp article_id POST parameter) Vendor: Another Awesome Stuff Product web page: wwwaas9in/zerocms Affected version: 10 Severity: High CWE: 89 - cwemitreorg/data/definitions/89html CVE: CVE-2014-4194 Date: 20/06/2014 Discovered by: Filippos Mastrogiannis (@filipposm ...
ZeroCMS version 10 suffers from a remote SQL injection vulnerability ...