Vulnerabilities > Micronetsoft > RV Dealer Website

DATE CVE VULNERABILITY TITLE RISK
2011-10-08 CVE-2010-4919 SQL Injection vulnerability in Micronetsoft RV Dealer Website 1.0
SQL injection vulnerability in detail.asp in Micronetsoft RV Dealer Website 1.0 allows remote attackers to execute arbitrary SQL commands via the vehicletypeID parameter.
network
low complexity
micronetsoft CWE-89
7.5
2010-12-01 CVE-2010-4362 SQL Injection vulnerability in Micronetsoft RV Dealer Website
Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer Website allow remote attackers to execute arbitrary SQL commands via the (1) selStock parameter to search.asp and the (2) orderBy parameter to showAlllistings.asp.
network
low complexity
micronetsoft CWE-89
7.5