RSS   Podatności dla 'Betster'   RSS

2015-03-12
 
CVE-2015-2237

CWE-89
 

 
Multiple SQL injection vulnerabilities in Betster (aka PHP Betoffice) 1.0.4 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) showprofile.php or (2) categoryedit.php or (3) username parameter in a login to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top