Vulnerabilities > Softwebsnepal

DATE CVE VULNERABILITY TITLE RISK
2011-04-07 CVE-2010-4782 SQL Injection vulnerability in Softwebsnepal Ananda Real Estate 3.4
Multiple SQL injection vulnerabilities in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 allow remote attackers to execute arbitrary SQL commands via the (1) city, (2) state, (3) country, (4) minprice, (5) maxprice, (6) bed, and (7) bath parameters, different vectors than CVE-2006-6807.
network
low complexity
softwebsnepal CWE-89
7.5