CVE-2010-2512

SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:2daybiz:matrimonial_script:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-06-28 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2512

Mitre link : CVE-2010-2512

CVE.ORG link : CVE-2010-2512


JSON object : View

Products Affected

2daybiz

  • matrimonial_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')