Multiple SQL Injection Vulnerabilities in MicroNetsoft RV Dealer Website

Multiple SQL Injection Vulnerabilities in MicroNetsoft RV Dealer Website

CVE-2010-4362 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer Website allow remote attackers to execute arbitrary SQL commands via the (1) selStock parameter to search.asp and the (2) orderBy parameter to showAlllistings.asp.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.