CVE-2010-4912

SQL injection vulnerability in shop.php in UCenter Home 2.0 allows remote attackers to execute arbitrary SQL commands via the shopid parameter in a view action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:discuz:ucenter_home:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-08 10:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4912

Mitre link : CVE-2010-4912

CVE.ORG link : CVE-2010-4912


JSON object : View

Products Affected

discuz

  • ucenter_home
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')