SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-30T17:00:00

Updated: 2024-08-07T01:28:43.065Z

Reserved: 2010-04-30T00:00:00

Link: CVE-2010-1660

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-03T13:51:53.307

Modified: 2017-08-17T01:32:26.913

Link: CVE-2010-1660

cve-icon Redhat

No data.