Lucene search

K

Live Shopping Multi Portal System Security Vulnerabilities

cve
cve

CVE-2010-1924

SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.

8.7AI Score

0.001EPSS

2010-05-12 04:07 PM
22