Lucene search

K

Rv Dealer Website Security Vulnerabilities

cve
cve

CVE-2010-4362

Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer Website allow remote attackers to execute arbitrary SQL commands via the (1) selStock parameter to search.asp and the (2) orderBy parameter to showAlllistings.asp.

8.8AI Score

0.001EPSS

2010-12-01 04:06 PM
18
cve
cve

CVE-2010-4919

SQL injection vulnerability in detail.asp in Micronetsoft RV Dealer Website 1.0 allows remote attackers to execute arbitrary SQL commands via the vehicletypeID parameter.

8.7AI Score

0.001EPSS

2011-10-08 10:55 AM
14