Filtered by vendor Alibabaclone Subscriptions
Filtered by product Alibaba Clone Platinum Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-1725 1 Alibabaclone 1 Alibaba Clone Platinum 2024-08-07 N/A
SQL injection vulnerability in offers_buy.php in Alibaba Clone Platinum allows remote attackers to execute arbitrary SQL commands via the id parameter.