RSS   Vulnerabilities for 'Posse softball director cms'   RSS

2012-10-04
 
CVE-2012-5291

CWE-89
 

 
SQL injection vulnerability in team.php in Posse Softball Director CMS allows remote attackers to execute arbitrary SQL commands via the idteam parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top