CVE-2013-6164

SQL injection vulnerability in view/objectDetail.php in Project'Or RIA 3.4.0 allows remote attackers to execute arbitrary SQL commands via the objectId parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:projeqtor:projeqtor:3.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-14 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6164

Mitre link : CVE-2013-6164

CVE.ORG link : CVE-2013-6164


JSON object : View

Products Affected

projeqtor

  • projeqtor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')