ZeroCMS Multiple SQL Injection Vulnerabilities - Feb 2015

Summary
The host is installed with ZeroCMS and is prone to multiple sql injection vulnerabilities.
Impact
Successful exploitation will allow attackers to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data. Impact Level: Application
Solution
No solution or patch is available as of 2nd February, 2015. Information regarding this issue will be updated once the solution details are available. For updates refer to http://aas9.in/zerocms
Insight
The flaw exist as input passed via - 'article_id' parameter used in 'zero_view_article.php' script is not properly sanitised before being used. - 'user_id' parameter used in 'zero_user_transact.php' script is not properly sanitised before being used.
Affected
ZeroCMS version 1.3.3 and prior.
Detection
Send a crafted data via HTTP GET request and check whether it is able execute sql query or not.
References