RSS   Vulnerabilities for 'Matrimonial script'   RSS

2010-06-28
 
CVE-2010-2512

CWE-89
 

 
SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: 2daybiz 13 Products
Business community script
Template monster clone
Custom t-shirt design script
Polls script
Auction script
Video community portal script
Web template software
Multi level marketing software
Matrimonial script
Job search engine script
Job site script
Network community script
Online classified script


Copyright 2024, cxsecurity.com

 

Back to Top