cpe:/a:gplhost:domain_technologie_control:0.24.6 cpe:/a:gplhost:domain_technologie_control:0.25.1 cpe:/a:gplhost:domain_technologie_control:0.25.2 cpe:/a:gplhost:domain_technologie_control:0.25.3 cpe:/a:gplhost:domain_technologie_control:0.26.7 cpe:/a:gplhost:domain_technologie_control:0.26.8 cpe:/a:gplhost:domain_technologie_control:0.26.9 cpe:/a:gplhost:domain_technologie_control:0.27.3 cpe:/a:gplhost:domain_technologie_control:0.28.2 cpe:/a:gplhost:domain_technologie_control:0.28.3 cpe:/a:gplhost:domain_technologie_control:0.28.4 cpe:/a:gplhost:domain_technologie_control:0.28.6 cpe:/a:gplhost:domain_technologie_control:0.28.9 cpe:/a:gplhost:domain_technologie_control:0.28.10 cpe:/a:gplhost:domain_technologie_control:0.29.1 cpe:/a:gplhost:domain_technologie_control:0.29.6 cpe:/a:gplhost:domain_technologie_control:0.29.8 cpe:/a:gplhost:domain_technologie_control:0.29.10 cpe:/a:gplhost:domain_technologie_control:0.29.14 cpe:/a:gplhost:domain_technologie_control:0.29.15 cpe:/a:gplhost:domain_technologie_control:0.29.16 cpe:/a:gplhost:domain_technologie_control:0.29.17 cpe:/a:gplhost:domain_technologie_control:0.30.6 cpe:/a:gplhost:domain_technologie_control:0.30.8 cpe:/a:gplhost:domain_technologie_control:0.30.10 cpe:/a:gplhost:domain_technologie_control:0.30.18 cpe:/a:gplhost:domain_technologie_control:0.30.20 cpe:/a:gplhost:domain_technologie_control:0.32.1 cpe:/a:gplhost:domain_technologie_control:0.32.2 cpe:/a:gplhost:domain_technologie_control:0.32.3 cpe:/a:gplhost:domain_technologie_control:0.32.4 cpe:/a:gplhost:domain_technologie_control:0.32.5 cpe:/a:gplhost:domain_technologie_control:0.32.6 cpe:/a:gplhost:domain_technologie_control:0.32.7 cpe:/a:gplhost:domain_technologie_control:0.32.8 CVE-2011-0434 2011-03-07T16:00:01.610-05:00 2017-08-16T21:33:30.010-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2011-03-08T09:46:00.000-05:00 SECUNIA 43523 VUPEN ADV-2011-0556 DEBIAN DSA-2179 MLIST [dtcannounce] 20110303 Fwd: [SECURITY] [DSA 2179-1] dtc security update XF dtc-cid-sql-injection(65895) CONFIRM http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=89da9c519b04cda1b23e6290d2b0a6cea1bae31e CONFIRM http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=e94e8b9cc354bfcaeb284d5331b815256bb46162 CONFIRM http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.29.17-1+lenny1/changelog CONFIRM http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.32.10-1/changelog Multiple SQL injection vulnerabilities in Domain Technologie Control (DTC) before 0.32.9 allow remote attackers to execute arbitrary SQL commands via the cid parameter to (1) admin/bw_per_month.php or (2) client/bw_per_month.php.