Multiple SQL injection vulnerabilities in dotProject before 2.1.7 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) search_string or (2) where parameter in a contacts action, (3) dept_id parameter in a departments action, (4) project_id[] parameter in a project action, or (5) company_id parameter in a system action to index.php. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary SQL commands.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-20T15:00:00

Updated: 2024-08-06T21:14:16.435Z

Reserved: 2012-10-31T00:00:00

Link: CVE-2012-5701

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-20T15:55:04.323

Modified: 2017-08-29T01:32:44.557

Link: CVE-2012-5701

cve-icon Redhat

No data.