Vulnerabilities (CVE)

Filtered by vendor Phpscripte24 Subscribe
Filtered by product Live Shopping Multi Portal System
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1924 1 Phpscripte24 1 Live Shopping Multi Portal System 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.