SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-30T20:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-07-30T00:00:00


Link: CVE-2010-2915

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-07-30T20:30:02.800

Modified: 2017-08-17T01:32:51.697


Link: CVE-2010-2915

JSON object: View

cve-icon Redhat Information

No data.

CWE