RSS   Vulnerabilities for 'Meeting room booking system'   RSS

2009-10-02
 
CVE-2009-3533

CWE-89
 

 
SQL injection vulnerability in report.php in Meeting Room Booking System (MRBS) before 1.4.2 allows remote attackers to execute arbitrary SQL commands via the typematch parameter. NOTE: some of these details are obtained from third party information.

 


Copyright 2024, cxsecurity.com

 

Back to Top