CVE-2010-1708

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
04/05/2010
Last modified:
17/08/2017

Description

Multiple SQL injection vulnerabilities in agentadmin.php in Free Realty allow remote attackers to execute arbitrary SQL commands via the (1) login field (aka agentname parameter) or (2) password field (aka agentpassword parameter).

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:freerealty.rwcinc:free_realty:2.6:*:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.7:pre1:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.7:pre2:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.7:pre3:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.7:pre4:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.7:pre5:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.7:pre6:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.7:pre7:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.8:*:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:freerealty.rwcinc:free_realty:2.8.5:*:*:*:*:*:*:*