7.5
CVSSv2

CVE-2010-2915

Published: 30/07/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote malicious users to execute arbitrary SQL commands via the id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

ajsquare aj hyip prime

Exploits

AJ HYIP PRIME (welcomephp id) Blind SQL Injection Vulnerability bug found by Jose Luis Gongora Fernandez (aka) JosS contact: sys-project[at]hotmailcom website: wwwhack0wncom/ - site: wwwajsquarecom/products/ajhyip/indexphp - about AJ HYIP: AJ HYIP is a complete financial tool with no technical knowledge required to manag ...