CVE-2010-1094

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
24/03/2010
Last modified:
17/08/2017

Description

SQL injection vulnerability in news.php in DZ EROTIK Auktionshaus V4rgo allows remote attackers to execute arbitrary SQL commands via the id parameter.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:miethner-scripting:dz_erotik_auktionshaus_v4rgo:*:*:*:*:*:*:*:*