SQL injection vulnerability in view/objectDetail.php in Project'Or RIA 3.4.0 allows remote attackers to execute arbitrary SQL commands via the objectId parameter.
References
Configurations
History
21 Nov 2024, 01:58
Type | Values Removed | Values Added |
---|---|---|
References | () http://archives.neohapsis.com/archives/bugtraq/2013-11/0020.html - Exploit | |
References | () http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0031.html - | |
References | () http://osvdb.org/99367 - | |
References | () http://packetstormsecurity.com/files/123915 - Exploit | |
References | () http://projectorria.org/index.php/menu_download_en/menu_history_en - | |
References | () http://secunia.com/advisories/55451 - Vendor Advisory | |
References | () http://www.exploit-db.com/exploits/29517 - Exploit | |
References | () http://www.securityfocus.com/bid/63538 - Exploit | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/88584 - |
Information
Published : 2013-11-14 20:55
Updated : 2024-11-21 01:58
NVD link : CVE-2013-6164
Mitre link : CVE-2013-6164
CVE.ORG link : CVE-2013-6164
JSON object : View
Products Affected
projeqtor
- projeqtor
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')