Vulnerability CVE-2006-1809


Published: 2006-04-18   Modified: 2012-02-12

Description:
index.php in Lifetype 1.0.3 allows remote attackers to obtain sensitive information via an invalid show parameter, which reveals the path in an error message.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Vulnerabilities in lifetype
Rusydi Hasan M
15.04.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Lifetype -> Lifetype 

 References:
http://securityreason.com/securityalert/711
http://securitytracker.com/id?1015941
http://www.securityfocus.com/archive/1/431008/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/25903

Copyright 2024, cxsecurity.com

 

Back to Top