Vulnerability CVE-2006-2857


Published: 2006-06-06   Modified: 2012-02-12

Description:
SQL injection vulnerability in index.php in LifeType 1.0.4 allows remote attackers to execute arbitrary SQL commands via the articleId parameter in a ViewArticle action (viewarticleaction.class.php).

See advisories in our WLB2 database:
Topic
Author
Date
Med.
LifeType <=1.0.4 \'articleId\' SQL injection
rgod
08.06.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lifetype -> Lifetype 

 References:
http://securityreason.com/securityalert/1046
http://www.lifetype.net/blog.php/lifetype_development_journal/2006/06/04/important_security_upgrade_lifetype_1.0.5_released
http://www.securityfocus.com/archive/1/435874/100/0/threaded
http://www.securityfocus.com/bid/18264
http://www.vupen.com/english/advisories/2006/2120
https://exchange.xforce.ibmcloud.com/vulnerabilities/26916

Copyright 2024, cxsecurity.com

 

Back to Top