RSS   Podatności dla 'Eicra car rental-script'   RSS

2010-02-12
 
CVE-2010-0631

CWE-89
 

 
Multiple SQL injection vulnerabilities in index.php in Eicra Car Rental-Script, when the plugin_id parameter is 4, allow remote attackers to execute arbitrary SQL commands via the (1) users (username) and (2) passwords parameters.

 

 >>> Vendor: Eicrasoft 2 Produkty
Eicra car rental-script
Eicra realestate script


Copyright 2024, cxsecurity.com

 

Back to Top