CVE-2010-4923

SQL injection vulnerability in book/detail.php in Virtue Netz Virtue Book Store allows remote attackers to execute arbitrary SQL commands via the bid parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virtuenetz:virtue_book_store:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-09 10:55

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4923

Mitre link : CVE-2010-4923

CVE.ORG link : CVE-2010-4923


JSON object : View

Products Affected

virtuenetz

  • virtue_book_store
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')