CVE-2008-6003

SQL injection vulnerability in sellers_othersitem.php in AJ Auction Pro Platinum 2 allows remote attackers to execute arbitrary SQL commands via the seller_id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aj_square:aj_auction:2.0:*:pro_platinum:*:*:*:*:*

History

No history.

Information

Published : 2009-01-28 15:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-6003

Mitre link : CVE-2008-6003

CVE.ORG link : CVE-2008-6003


JSON object : View

Products Affected

aj_square

  • aj_auction
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')