RSS   Podatności dla 'Eros webkatalog'   RSS

2010-03-16
 
CVE-2010-0964

CWE-89
 

 
SQL injection vulnerability in start.php in Eros Webkatalog allows remote attackers to execute arbitrary SQL commands via the id parameter in a rubrik action.

 

 >>> Vendor: Media-products 2 Produkty
Bild flirt community
Eros webkatalog


Copyright 2024, cxsecurity.com

 

Back to Top