Lucene search

K

Loaded7 Security Vulnerabilities

cve
cve

CVE-2014-5140

The bindReplace function in the query factory in includes/classes/database.php in Loaded Commerce 7 does not properly handle : (colon) characters, which allows remote authenticated users to conduct SQL injection attacks via the First name and Last name fields in the address book.

8.8CVSS

8.6AI Score

0.008EPSS

2020-01-03 08:15 PM
146