[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6164Date: (C)2013-11-19   (M)2023-12-22


SQL injection vulnerability in view/objectDetail.php in Project'Or RIA 3.4.0 allows remote attackers to execute arbitrary SQL commands via the objectId parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0031.html
EXPLOIT-DB-29517
SECUNIA-55451
BID-63538
OSVDB-99367
http://packetstormsecurity.com/files/123915
http://projectorria.org/index.php/menu_download_en/menu_history_en
projeqtor-cve20136164-sql-injection(88584)

CPE    1
cpe:/a:projeqtor:projeqtor:3.4.0
CWE    1
CWE-89

© SecPod Technologies