SQL injection vulnerability in sellers_othersitem.php in AJ Auction Pro Platinum 2 allows remote attackers to execute arbitrary SQL commands via the seller_id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-01-28T15:00:00

Updated: 2024-08-07T11:13:13.896Z

Reserved: 2009-01-28T00:00:00

Link: CVE-2008-6003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-01-28T15:30:00.563

Modified: 2017-09-29T01:32:55.527

Link: CVE-2008-6003

cve-icon Redhat

No data.