Vulnerabilities (CVE)

Filtered by vendor Harmistechnology Subscribe
Filtered by product Ek Rishta
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7315 1 Harmistechnology 1 Ek Rishta 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Ek Rishta 2.9 component for Joomla! via the gender, age1, age2, religion, mothertounge, caste, or country parameter.
CVE-2018-12254 1 Harmistechnology 1 Ek Rishta 2023-12-10 6.5 MEDIUM 8.8 HIGH
router.php in the Harmis Ek rishta (aka ek-rishta) 2.10 component for Joomla! allows SQL Injection via the PATH_INFO to a home/requested_user/Sent%20interest/ URI.