SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-28T20:00:00Z

Updated: 2024-09-16T20:57:35.443Z

Reserved: 2010-06-28T00:00:00Z

Link: CVE-2010-2512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-06-28T20:30:01.310

Modified: 2010-06-29T04:00:00.000

Link: CVE-2010-2512

cve-icon Redhat

No data.