SQL injection vulnerability in detail.asp in Micronetsoft RV Dealer Website 1.0 allows remote attackers to execute arbitrary SQL commands via the vehicletypeID parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-08T10:00:00

Updated: 2024-08-07T04:02:30.484Z

Reserved: 2011-10-07T00:00:00

Link: CVE-2010-4919

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-08T10:55:08.003

Modified: 2017-08-29T01:29:07.283

Link: CVE-2010-4919

cve-icon Redhat

No data.