RSS   Vulnerabilities for 'Pre podcast portal'   RSS

2011-10-09
 
CVE-2010-4959

 

 
SQL injection vulnerability in the login feature in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the password parameter.

 

 >>> Vendor: Preproject 6 Products
Pre survey poll
Pre simple cms
Php auto listings script
Pre multi-vendor shopping malls
Pre asp job board
Pre podcast portal


Copyright 2024, cxsecurity.com

 

Back to Top