RSS   Vulnerabilities for 'Clscript classifieds script'   RSS

2010-05-03
 
CVE-2010-1660

CWE-89
 

 
SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top