SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.
References
Configurations
History
21 Nov 2024, 01:15
Type | Values Removed | Values Added |
---|---|---|
References | () http://osvdb.org/64512 - | |
References | () http://secunia.com/advisories/39718 - Vendor Advisory | |
References | () http://www.exploit-db.com/exploits/12545 - Exploit | |
References | () http://www.securityfocus.com/bid/40040 - Exploit | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/58392 - |
Information
Published : 2010-05-12 16:07
Updated : 2025-04-11 00:51
NVD link : CVE-2010-1924
Mitre link : CVE-2010-1924
CVE.ORG link : CVE-2010-1924
JSON object : View
Products Affected
phpscripte24
- live_shopping_multi_portal_system
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')