RSS   Vulnerabilities for 'Alibaba clone platinum'   RSS

2010-05-06
 
CVE-2010-1725

CWE-89
 

 
SQL injection vulnerability in offers_buy.php in Alibaba Clone Platinum allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Alibabaclone 5 Products
Alibaba clone
Alibaba clone platinum
Ec21 clone
B2b gold script
Alibaba clone b2b


Copyright 2024, cxsecurity.com

 

Back to Top