RSS   Vulnerabilities for
'Domain verkaus and auktions portal'
   RSS

2010-03-16
 
CVE-2010-0973

CWE-89
 

 
SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top