RSS   Podatności dla 'Press release script'   RSS

2011-11-22
 
CVE-2010-5047

 

 
SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: V-eva 2 Produkty
Shopzilla affiliate script php
Press release script


Copyright 2024, cxsecurity.com

 

Back to Top