RSS   Podatności dla 'Openx source'   RSS

2013-12-27
 
CVE-2013-7149

CWE-89
 

 
SQL injection vulnerability in www/delivery/axmlrpc.php (aka the XML-RPC delivery invocation script) in Revive Adserver before 3.0.2, and OpenX Source 2.8.11 and earlier, allows remote attackers to execute arbitrary SQL commands via the what parameter to an XML-RPC method.

 

 >>> Vendor: Openx 2 Produkty
Openx
Openx source


Copyright 2024, cxsecurity.com

 

Back to Top