CVE-2010-1270

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
06/04/2010
Last modified:
17/08/2017

Description

SQL injection vulnerability in auktion.php in Multi Auktions Komplett System 2 allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:phpscripte24:multi_suktions_komplett_system:2:*:*:*:*:*:*:*