Vulnerabilities > Alibabaclone > Alibaba Clone Platinum

DATE CVE VULNERABILITY TITLE RISK
2010-05-06 CVE-2010-1725 SQL Injection vulnerability in Alibabaclone Alibaba Clone Platinum
SQL injection vulnerability in offers_buy.php in Alibaba Clone Platinum allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
alibabaclone CWE-89
7.5