Vulnerabilities > Ajsquare > AJ Hyip > prime

DATE CVE VULNERABILITY TITLE RISK
2010-07-30 CVE-2010-2915 SQL Injection vulnerability in Ajsquare AJ Hyip Prime
SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
ajsquare CWE-89
7.5