Lucene search

K

Clscript Classifieds Script Security Vulnerabilities - May

cve
cve

CVE-2010-1660

SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.

8.7AI Score

0.002EPSS

2010-05-03 01:51 PM
25