CVE-2010-5036

SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:iscripts:eswap:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-02 21:55

Updated : 2023-12-10 11:03


NVD link : CVE-2010-5036

Mitre link : CVE-2010-5036

CVE.ORG link : CVE-2010-5036


JSON object : View

Products Affected

iscripts

  • eswap
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')