RSS   Vulnerabilities for 'Free realty'   RSS

2010-05-04
 
CVE-2010-1708

CWE-89
 

 
Multiple SQL injection vulnerabilities in agentadmin.php in Free Realty allow remote attackers to execute arbitrary SQL commands via the (1) login field (aka agentname parameter) or (2) password field (aka agentpassword parameter).

 


Copyright 2024, cxsecurity.com

 

Back to Top