CVE-2014-8506

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
28/10/2014
Last modified:
08/09/2017

Description

Multiple SQL injection vulnerabilities in Etiko CMS allow remote attackers to execute arbitrary SQL commands via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:etiko:etiko_cms:-:*:*:*:*:*:*:*