CVE-2010-1924

SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpscripte24:live_shopping_multi_portal_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-12 16:07

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1924

Mitre link : CVE-2010-1924

CVE.ORG link : CVE-2010-1924


JSON object : View

Products Affected

phpscripte24

  • live_shopping_multi_portal_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')