Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer Website allow remote attackers to execute arbitrary SQL commands via the (1) selStock parameter to search.asp and the (2) orderBy parameter to showAlllistings.asp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-01T16:00:00

Updated: 2024-08-07T03:43:14.741Z

Reserved: 2010-12-01T00:00:00

Link: CVE-2010-4362

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-01T16:06:13.723

Modified: 2011-04-09T03:31:04.557

Link: CVE-2010-4362

cve-icon Redhat

No data.