Filtered by vendor Scripteverkauf Subscriptions
Filtered by product Domain Verkaus And Auktions Portal Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-0973 1 Scripteverkauf 1 Domain Verkaus And Auktions Portal 2024-08-07 N/A
SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.