RSS   Podatności dla 'Pre simple cms'   RSS

2008-11-13
 
CVE-2008-5058

CWE-89
 

 
SQL injection vulnerability in siteadmin/loginsucess.php in Pre Simple CMS allows remote attackers to execute arbitrary SQL commands via the user parameter, as reachable from siteadmin/adminlogin.php. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Preproject 6 Produkty
Pre survey poll
Pre simple cms
Php auto listings script
Pre multi-vendor shopping malls
Pre asp job board
Pre podcast portal


Copyright 2024, cxsecurity.com

 

Back to Top