RSS   Vulnerabilities for 'Easy online shop'   RSS

2011-09-27
 
CVE-2010-4844

 

 
SQL injection vulnerability in content.php in MH Products Easy Online Shop allows remote attackers to execute arbitrary SQL commands via the kat parameter.

 

 >>> Vendor: Mhproducts 8 Products
Php auktion pro
Ero auktion
Immo makler
Download center
Easy online shop
Projekt shop
Pay pal shop digital
Mhp downloadshop


Copyright 2024, cxsecurity.com

 

Back to Top