RSS   Podatności dla 'Bus script'   RSS

2010-01-18
 
CVE-2009-4618

CWE-89
 

 
Multiple SQL injection vulnerabilities in Tourism Script Bus Script allow remote attackers to execute arbitrary SQL commands via the sitetext_id parameter to (1) aboutus.php and (2) faq.php.

 

 >>> Vendor: Tourismscripts 3 Produkty
Adult portal escort listing
Tourism script accomodation hotel booking portal script
Bus script


Copyright 2024, cxsecurity.com

 

Back to Top