[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2564Date: (C)2015-03-23   (M)2023-12-22


SQL injection vulnerability in client-edit.php in ProjectSend (formerly cFTP) r561 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to users-edit.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-119169
http://seclists.org/fulldisclosure/2015/Mar/30
http://www.securityfocus.com/archive/1/534832/100/0/threaded
EXPLOIT-DB-36303
http://packetstormsecurity.com/files/130691/ProjectSend-r561-SQL-Injection.html
http://www.itas.vn/news/itas-team-found-out-a-SQL-Injection-vulnerability-in-projectsend-r561-76.html

CPE    1
cpe:/a:projectsend:projectsend:561
CWE    1
CWE-89

© SecPod Technologies