RSS   Vulnerabilities for 'Ictimeattendance'   RSS

2012-01-24
 
CVE-2012-0913

CWE-89
 

 
SQL injection vulnerability in checklogin.aspx in ICloudCenter ICTimeAttendance 1.0 allows remote attackers to execute arbitrary SQL commands via the passw parameter. NOTE: Some of these details are obtained from third party information.

 

 >>> Vendor: Icloudcenter 2 Products
Icjobsite
Ictimeattendance


Copyright 2024, cxsecurity.com

 

Back to Top