// For flags

CVE-2014-3978

TomatoCart 1.x - SQL Injection

Severity Score

6.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in TomatoCart 1.1.8.6.1 allows remote authenticated users to execute arbitrary SQL commands via the First Name and Last Name fields in a new address book contact.

Vulnerabilidad de inyección SQL en TomatoCart 1.1.8.6.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de los campos First Name y Last Name en un contacto del libro nuevo de direcciones.

TomatoCart version 1.x (latest-stable) suffers from cross site scripting and remote SQL injection vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-06-05 CVE Reserved
  • 2014-08-06 CVE Published
  • 2014-08-09 First Exploit
  • 2024-08-06 CVE Updated
  • 2024-09-01 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tomatocart
Search vendor "Tomatocart"
Tomatocart
Search vendor "Tomatocart" for product "Tomatocart"
1.1.8.6.1
Search vendor "Tomatocart" for product "Tomatocart" and version "1.1.8.6.1"
-
Affected