Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-04T15:00:00

Updated: 2024-08-07T01:35:53.579Z

Reserved: 2010-05-04T00:00:00

Link: CVE-2010-1706

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-04T16:00:35.777

Modified: 2017-08-17T01:32:27.867

Link: CVE-2010-1706

cve-icon Redhat

No data.