RSS   Vulnerabilities for 'Rv dealer website'   RSS

2011-10-08
 
CVE-2010-4919

 

 
SQL injection vulnerability in detail.asp in Micronetsoft RV Dealer Website 1.0 allows remote attackers to execute arbitrary SQL commands via the vehicletypeID parameter.

 
2010-12-01
 
CVE-2010-4362

CWE-89
 

 
Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer Website allow remote attackers to execute arbitrary SQL commands via the (1) selStock parameter to search.asp and the (2) orderBy parameter to showAlllistings.asp.

 

 >>> Vendor: Micronetsoft 2 Products
Rv dealer website
Rental property website


Copyright 2024, cxsecurity.com

 

Back to Top