SQL injection vulnerability in offers_buy.php in Alibaba Clone Platinum allows remote attackers to execute arbitrary SQL commands via the id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-05T14:00:00

Updated: 2024-08-07T01:35:53.338Z

Reserved: 2010-05-05T00:00:00

Link: CVE-2010-1725

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-06T14:53:01.467

Modified: 2017-08-17T01:32:28.710

Link: CVE-2010-1725

cve-icon Redhat

No data.