SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:09

Updated: 2022-10-03T16:21:09

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2512

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-06-28T20:30:01.310

Modified: 2010-06-29T04:00:00.000


Link: CVE-2010-2512

JSON object: View

cve-icon Redhat Information

No data.

CWE