7.5
CVSSv2

CVE-2010-2512

Published: 28/06/2010 Updated: 29/06/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote malicious users to execute arbitrary SQL commands via the id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

2daybiz matrimonial script

Exploits

# Exploit Title: 2daybiz matrimonial script SQL injection Vulnerability # Date: 23/06/2010 # Author: JaMbA # Script url: www2daybizcom/matrimonial_scripthtml # Version: N/A # Tested on: Windows # CVE : () ::::::::::::::::::::::::: ::::::::::::::::::::::::: =================Exploit====== ============ [ EXPL0!T ] server/pa ...