SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-16T18:26:00

Updated: 2024-08-07T01:06:52.691Z

Reserved: 2010-03-16T00:00:00

Link: CVE-2010-0973

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-16T19:00:00.760

Modified: 2017-08-17T01:32:11.867

Link: CVE-2010-0973

cve-icon Redhat

No data.