Vulnerabilities > Alibabaclone > Alibaba Clone > 3.0

DATE CVE VULNERABILITY TITLE RISK
2009-09-30 CVE-2009-3504 SQL Injection vulnerability in Alibabaclone Alibaba Clone 3.0
SQL injection vulnerability in offers_buy.php in Alibaba Clone 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
alibabaclone CWE-89
7.5