CVE-2008-6414

SQL injection vulnerability in detail.php in AJ Auction Pro Platinum Skin 2 allows remote attackers to execute arbitrary SQL commands via the item_id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aj_square:aj_auction:2.0:*:pro_platinum_skin:*:*:*:*:*

History

No history.

Information

Published : 2009-03-06 11:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-6414

Mitre link : CVE-2008-6414

CVE.ORG link : CVE-2008-6414


JSON object : View

Products Affected

aj_square

  • aj_auction
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')