Filtered by vendor Ajsquare Subscriptions
Filtered by product Aj Hyip Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2915 1 Ajsquare 1 Aj Hyip 2024-08-07 N/A
SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2010-2916 1 Ajsquare 1 Aj Hyip 2024-08-07 N/A
SQL injection vulnerability in news.php in AJ Square AJ HYIP MERIDIAN allows remote attackers to execute arbitrary SQL commands via the id parameter.