Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer Website allow remote attackers to execute arbitrary SQL commands via the (1) selStock parameter to search.asp and the (2) orderBy parameter to showAlllistings.asp.
References
Link | Resource |
---|---|
http://secunia.com/advisories/41319 | Vendor Advisory |
http://www.exploit-db.com/exploits/15629 | Exploit |
http://www.securityfocus.com/bid/45089 |
Configurations
History
No history.
Information
Published : 2010-12-01 16:06
Updated : 2011-04-09 03:31
NVD link : CVE-2010-4362
Mitre link : CVE-2010-4362
CVE.ORG link : CVE-2010-4362
JSON object : View
Products Affected
micronetsoft
- rv_dealer_website
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')