Arbitrary SQL Command Execution in Project'Or RIA 3.4.0 via objectId Parameter

Arbitrary SQL Command Execution in Project'Or RIA 3.4.0 via objectId Parameter

CVE-2013-6164 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in view/objectDetail.php in Project'Or RIA 3.4.0 allows remote attackers to execute arbitrary SQL commands via the objectId parameter.

Learn more about our Web Application Penetration Testing UK.