Vulnerabilities > Mhproducts > PHP Auktion PRO

DATE CVE VULNERABILITY TITLE RISK
2010-02-26 CVE-2010-0722 SQL Injection vulnerability in Mhproducts PHP Auktion PRO
SQL injection vulnerability in news.php in Php Auktion Pro allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
mhproducts CWE-89
7.5