CVE-2010-1269

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
06/04/2010
Last modified:
17/08/2017

Description

SQL injection vulnerability in auktion.php in phpscripte24 Niedrig Gebote Pro Auktions System II allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:phpscripte24:niedrig_gebote_pro_auktions_system_ii:*:*:*:*:*:*:*:*