RSS   Vulnerabilities for 'Ananda real estate'   RSS

2011-04-07
 
CVE-2010-4782

CWE-89
 

 
Multiple SQL injection vulnerabilities in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 allow remote attackers to execute arbitrary SQL commands via the (1) city, (2) state, (3) country, (4) minprice, (5) maxprice, (6) bed, and (7) bath parameters, different vectors than CVE-2006-6807.

 


Copyright 2024, cxsecurity.com

 

Back to Top