RSS   Vulnerabilities for 'Rs-cms'   RSS

2009-06-24
 
CVE-2009-2209

CWE-89
 

 
SQL injection vulnerability in rscms_mod_newsview.php in RS-CMS 2.1 allows remote attackers to execute arbitrary SQL commands via the key parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top