SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-02T21:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-11-02T00:00:00


Link: CVE-2010-5036

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-11-02T21:55:18.183

Modified: 2017-08-29T01:29:11.613


Link: CVE-2010-5036

JSON object: View

cve-icon Redhat Information

No data.

CWE