cpe:/a:ncrypted:nct_jobs_portal_script CVE-2010-1604 2010-04-29T13:30:00.713-04:00 2017-08-16T21:32:25.710-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-04-30T10:44:00.000-04:00 EXPLOIT-DB 12370 SECUNIA 39601 MISC http://packetstormsecurity.org/1004-exploits/nctjobsportal-sqlxss.txt XF portalscript-adminlogin-sql-injection(58080) Multiple SQL injection vulnerabilities in admin_login.php in NCT Jobs Portal Script allow remote attackers to execute arbitrary SQL commands via the (1) user parameter (aka login field) and (2) passwd parameter (aka password field). NOTE: some of these details are obtained from third party information.