Lucene search

K

Aj Hyip Security Vulnerabilities - February

cve
cve

CVE-2010-2915

SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.001EPSS

2010-07-30 08:30 PM
29
cve
cve

CVE-2010-2916

SQL injection vulnerability in news.php in AJ Square AJ HYIP MERIDIAN allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.001EPSS

2010-07-30 08:30 PM
29