CVE-2010-1924

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
12/05/2010
Last modified:
17/08/2017

Description

SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:phpscripte24:live_shopping_multi_portal_system:*:*:*:*:*:*:*:*