Vulnerability CVE-2013-6164


Published: 2013-11-14   Modified: 2013-11-15

Description:
SQL injection vulnerability in view/objectDetail.php in Project'Or RIA 3.4.0 allows remote attackers to execute arbitrary SQL commands via the objectId parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Project\'Or RIA 3.4.0 SQL Injection
Vicente Aguilera...
06.11.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Projeqtor -> Projeqtor 

 References:
http://xforce.iss.net/xforce/xfdb/88584
http://www.securityfocus.com/bid/63538
http://www.exploit-db.com/exploits/29517
http://secunia.com/advisories/55451
http://projectorria.org/index.php/menu_download_en/menu_history_en
http://packetstormsecurity.com/files/123915
http://osvdb.org/99367
http://archives.neohapsis.com/archives/fulldisclosure/current/0031.html
http://archives.neohapsis.com/archives/bugtraq/2013-11/0020.html

Copyright 2024, cxsecurity.com

 

Back to Top