Lucene search

K

Domain Verkaus And Auktions Portal Security Vulnerabilities

cve
cve

CVE-2010-0973

SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.001EPSS

2010-03-16 07:00 PM
18