Vulnerabilities > Ecommercemajor Project

DATE CVE VULNERABILITY TITLE RISK
2015-02-04 CVE-2015-1476 SQL Injection vulnerability in Ecommercemajor Project Ecommercemajor
Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote attackers to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to __admin/index.php.
network
low complexity
ecommercemajor-project CWE-89
7.5