RSS   Vulnerabilities for 'Aj hyip'   RSS

2010-07-30
 
CVE-2010-2916

CWE-89
 

 
SQL injection vulnerability in news.php in AJ Square AJ HYIP MERIDIAN allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
 
CVE-2010-2915

CWE-89
 

 
SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Ajsquare 8 Products
Aj article
Aj classifieds
Free polling script
Aj matrix dna
Aj auction pro-oopd
Aj shopping cart
Aj hyip
Zeuscart


Copyright 2024, cxsecurity.com

 

Back to Top