SQL Injection Vulnerability in ZeroCMS Administrative Backend

SQL Injection Vulnerability in ZeroCMS Administrative Backend

CVE-2015-1442 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in views/zero_transact_user.php in the administrative backend in ZeroCMS 1.3.3, 1.3.2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the user_id parameter in a Modify Account action. NOTE: The article_id parameter to zero_view_article.php vector is already covered by CVE-2014-4034.

Learn more about our Cms Pen Testing.