SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-02T21:00:00

Updated: 2024-08-07T04:09:39.164Z

Reserved: 2011-11-02T00:00:00

Link: CVE-2010-5036

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-11-02T21:55:18.183

Modified: 2017-08-29T01:29:11.613

Link: CVE-2010-5036

cve-icon Redhat

No data.