Vulnerabilities > Ajsquare > AJ Shopping Cart > 1.0

DATE CVE VULNERABILITY TITLE RISK
2010-05-12 CVE-2010-1876 SQL Injection vulnerability in Ajsquare AJ Shopping Cart 1.0
SQL injection vulnerability in index.php in AJ Shopping Cart 1.0 allows remote attackers to execute arbitrary SQL commands via the maincatid parameter in a showmaincatlanding action.
network
low complexity
ajsquare CWE-89
7.5