CVE-2006-6807

SQL injection vulnerability in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 and earlier allows remote attackers to execute arbitrary SQL commands via the agent parameter.

Date published : 2006-12-28

http://www.securityfocus.com/bid/21771

https://www.exploit-db.com/exploits/3001