Vulnerabilities > Clscript

DATE CVE VULNERABILITY TITLE RISK
2010-05-03 CVE-2010-1660 SQL Injection vulnerability in Clscript Classifieds Script
SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.
network
low complexity
clscript CWE-89
7.5