CVE-2010-2915

CVE-2010-2915

CVE-2010-2915 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.

Learn more about our Web Application Penetration Testing UK.