RSS   Vulnerabilities for 'Php auktion pro'   RSS

2010-02-26
 
CVE-2010-0722

CWE-89
 

 
SQL injection vulnerability in news.php in Php Auktion Pro allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Mhproducts 8 Products
Php auktion pro
Ero auktion
Immo makler
Download center
Easy online shop
Projekt shop
Pay pal shop digital
Mhp downloadshop


Copyright 2024, cxsecurity.com

 

Back to Top