CVE-2010-1660

SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clscript:clscript_classifieds_script:*:*:*:*:*:*:*:*

History

21 Nov 2024, 01:14

Type Values Removed Values Added
References () http://packetstormsecurity.org/1004-exploits/clscriptclassfieds-sql.txt - Exploit () http://packetstormsecurity.org/1004-exploits/clscriptclassfieds-sql.txt - Exploit
References () http://secunia.com/advisories/39612 - Vendor Advisory () http://secunia.com/advisories/39612 - Vendor Advisory
References () http://www.exploit-db.com/exploits/12423 - Exploit () http://www.exploit-db.com/exploits/12423 - Exploit
References () http://www.securityfocus.com/bid/39737 - Exploit () http://www.securityfocus.com/bid/39737 - Exploit
References () http://www.vupen.com/english/advisories/2010/1010 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/1010 - Vendor Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/58181 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/58181 -

Information

Published : 2010-05-03 13:51

Updated : 2025-04-11 00:51


NVD link : CVE-2010-1660

Mitre link : CVE-2010-1660

CVE.ORG link : CVE-2010-1660


JSON object : View

Products Affected

clscript

  • clscript_classifieds_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')