RSS   Podatności dla
'Live shopping multi portal system'
   RSS

2010-05-12
 
CVE-2010-1924

CWE-89
 

 
SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.

 

 >>> Vendor: Phpscripte24 5 Produkty
Niedrig gebote pro auktions system ii
Multi suktions komplett system
Pay per watch & bid auktions system
Web social network freunde community
Live shopping multi portal system


Copyright 2024, cxsecurity.com

 

Back to Top