CVE-2013-2018

Multiple SQL injection vulnerabilities in BOINC allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
http://www.openwall.com/lists/oss-security/2013/04/28/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/04/29/11 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:berkeley:boinc:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-20 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-2018

Mitre link : CVE-2013-2018

CVE.ORG link : CVE-2013-2018


JSON object : View

Products Affected

berkeley

  • boinc
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')