Vulnerabilities > Softwebs Nepal

DATE CVE VULNERABILITY TITLE RISK
2006-12-28 CVE-2006-6807 SQL Injection vulnerability in Ananda Real Estate List.ASP
SQL injection vulnerability in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 and earlier allows remote attackers to execute arbitrary SQL commands via the agent parameter.
network
low complexity
softwebs-nepal
7.5