RSS   Vulnerabilities for 'HEAT'   RSS

2009-10-09
 
CVE-2009-3642

CWE-89
 

 
Multiple SQL injection vulnerabilities in the Call Logging feature in FrontRange HEAT 8.01 allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

 

 >>> Vendor: Frontrange 3 Products
Goldmine
Iheat
HEAT


Copyright 2024, cxsecurity.com

 

Back to Top