RSS   Vulnerabilities for 'Web directory script'   RSS

2008-08-26
 
CVE-2008-3787

CWE-89
 

 
SQL injection vulnerability in listing_view.php in Web Directory Script 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the name parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top