7.5
CVSSv2

CVE-2013-6164

Published: 14/11/2013 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in view/objectDetail.php in Project'Or RIA 3.4.0 allows remote malicious users to execute arbitrary SQL commands via the objectId parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

projeqtor projeqtor 3.4.0

Exploits

============================================= INTERNET SECURITY AUDITORS ALERT 2013-017 - Original release date: July 26th, 2013 - Last revised: July 26th, 2013 - Discovered by: Vicente Aguilera Diaz - Severity: 68/10 (CVSSv2 Base Scored) - CVE-ID: CVE-2013-6164 ============================================= I VULNERABILITY --------------------- ...
Project'Or RIA version 340 suffers from a remote SQL injection vulnerability ...