RSS   Podatności dla
'Pay per watch & bid auktions system'
   RSS

2010-05-07
 
CVE-2010-1855

CWE-89
 

 
SQL injection vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.

 
 
CVE-2010-1854

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to inject arbitrary web script or HTML via the id_auk parameter, which is not properly handled in a forced SQL error message. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this might be resultant from CVE-2010-1855.

 

 >>> Vendor: Phpscripte24 5 Produkty
Niedrig gebote pro auktions system ii
Multi suktions komplett system
Pay per watch & bid auktions system
Web social network freunde community
Live shopping multi portal system


Copyright 2024, cxsecurity.com

 

Back to Top