Vulnerabilities > Scripteverkauf

DATE CVE VULNERABILITY TITLE RISK
2010-03-16 CVE-2010-0973 SQL Injection vulnerability in Scripteverkauf Domain Verkaus and Auktions Portal
SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
scripteverkauf CWE-89
7.5