SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-30T17:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-04-30T00:00:00


Link: CVE-2010-1660

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-05-03T13:51:53.307

Modified: 2017-08-17T01:32:26.913


Link: CVE-2010-1660

JSON object: View

cve-icon Redhat Information

No data.

CWE