Lucene search

K

Eicra Car Rental-Script Security Vulnerabilities

cve
cve

CVE-2010-0631

Multiple SQL injection vulnerabilities in index.php in Eicra Car Rental-Script, when the plugin_id parameter is 4, allow remote attackers to execute arbitrary SQL commands via the (1) users (username) and (2) passwords parameters.

8.8AI Score

0.001EPSS

2010-02-12 10:30 PM
18