Filtered by vendor Harmistechnology Subscriptions
Filtered by product Ek Rishta Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12254 1 Harmistechnology 1 Ek Rishta 2024-08-05 N/A
router.php in the Harmis Ek rishta (aka ek-rishta) 2.10 component for Joomla! allows SQL Injection via the PATH_INFO to a home/requested_user/Sent%20interest/ URI.
CVE-2018-7315 1 Harmistechnology 1 Ek Rishta 2024-08-05 N/A
SQL Injection exists in the Ek Rishta 2.9 component for Joomla! via the gender, age1, age2, religion, mothertounge, caste, or country parameter.