CVE-2010-1708

CVE-2010-1708

CVE-2010-1708 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in agentadmin.php in Free Realty allow remote attackers to execute arbitrary SQL commands via the (1) login field (aka agentname parameter) or (2) password field (aka agentpassword parameter).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.