CVE-2010-0973

CVE-2010-0973

CVE-2010-0973 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.

Learn more about our Web Application Penetration Testing UK.