SQL Injection Vulnerabilities in Bitrix mcart.xls Module 6.5.2 and Earlier

SQL Injection Vulnerabilities in Bitrix mcart.xls Module 6.5.2 and Earlier

CVE-2015-8356 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in the mcart.xls module 6.5.2 and earlier for Bitrix allow remote authenticated users to execute arbitrary SQL commands via the (1) xls_profile parameter to admin/mcart_xls_import.php or the (2) xls_iblock_id, (3) xls_iblock_section_id, (4) firstRow, (5) titleRow, (6) firstColumn, (7) highestColumn, (8) sku_iblock_id, or (9) xls_iblock_section_id_new parameter to admin/mcart_xls_import_step_2.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.