CVE-2010-1855

SQL injection vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpscripte24:pay_per_watch_\&_bid_auktions_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-07 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1855

Mitre link : CVE-2010-1855

CVE.ORG link : CVE-2010-1855


JSON object : View

Products Affected

phpscripte24

  • pay_per_watch_\&_bid_auktions_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')