Multiple SQL injection vulnerabilities in the Call Logging feature in FrontRange HEAT 8.01 allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:55

Updated: 2022-10-03T16:23:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2009-3642

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2009-10-09T14:30:00.267

Modified: 2009-10-12T04:00:00.000


Link: CVE-2009-3642

JSON object: View

cve-icon Redhat Information

No data.

CWE