Filtered by vendor 2daybiz Subscriptions
Filtered by product Matrimonial Script Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2512 1 2daybiz 1 Matrimonial Script 2024-09-16 N/A
SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.