CVE-2010-2691

Multiple SQL injection vulnerabilities in 2daybiz Custom T-Shirt Design Script allow remote attackers to execute arbitrary SQL commands via the (1) sbid parameter to products_details.php, (2) pid parameter to products/products.php, and (3) designid parameter to designview.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:2daybiz:custom_t-shirt_design_script:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-12 13:27

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2691

Mitre link : CVE-2010-2691

CVE.ORG link : CVE-2010-2691


JSON object : View

Products Affected

2daybiz

  • custom_t-shirt_design_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')