Vulnerabilities > Media Products > Eros Webkatalog

DATE CVE VULNERABILITY TITLE RISK
2010-03-16 CVE-2010-0964 SQL Injection vulnerability in Media-Products Eros Webkatalog
SQL injection vulnerability in start.php in Eros Webkatalog allows remote attackers to execute arbitrary SQL commands via the id parameter in a rubrik action.
network
low complexity
media-products CWE-89
7.5