CVE-2008-0681

SQL injection vulnerability in index.php in PHPShop 0.8.1 allows remote attackers to execute arbitrary SQL commands via the product_id parameter, as demonstrated by a shop/flypage action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpshop:phpshop:0.8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-02-12 01:00

Updated : 2024-02-28 11:01


NVD link : CVE-2008-0681

Mitre link : CVE-2008-0681

CVE.ORG link : CVE-2008-0681


JSON object : View

Products Affected

phpshop

  • phpshop
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')