Vulnerabilities > Freerealty Rwcinc

DATE CVE VULNERABILITY TITLE RISK
2010-05-04 CVE-2010-1708 SQL Injection vulnerability in Freerealty.Rwcinc Free Realty
Multiple SQL injection vulnerabilities in agentadmin.php in Free Realty allow remote attackers to execute arbitrary SQL commands via the (1) login field (aka agentname parameter) or (2) password field (aka agentpassword parameter).
network
low complexity
freerealty-rwcinc CWE-89
7.5