CVE-2010-0631

CVE-2010-0631

CVE-2010-0631 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in index.php in Eicra Car Rental-Script, when the plugin_id parameter is 4, allow remote attackers to execute arbitrary SQL commands via the (1) users (username) and (2) passwords parameters.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.