// For flags

CVE-2015-2564

ProjectSend r561 - SQL Injection

Severity Score

6.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in client-edit.php in ProjectSend (formerly cFTP) r561 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to users-edit.php.

Vulnerabilidad de inyección SQL en client-edit.php en ProjectSend (anteriormente cFTP) r561 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro id a users-edit.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-03-06 First Exploit
  • 2015-03-20 CVE Reserved
  • 2015-03-20 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-09-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Projectsend
Search vendor "Projectsend"
Projectsend
Search vendor "Projectsend" for product "Projectsend"
561
Search vendor "Projectsend" for product "Projectsend" and version "561"
-
Affected