Vulnerability CVE-2006-2905


Published: 2006-06-08   Modified: 2012-02-12

Description:
Partial Links 1.2.2 allows remote attackers to obtain sensitive information via a direct request to (1) page_footer.php and (2) page_header.php, which displays the path in an error message.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Particle soft -> Particle links 

 References:
http://www.securityfocus.com/archive/1/436112/100/0/threaded
http://www.vupen.com/english/advisories/2006/2169
https://exchange.xforce.ibmcloud.com/vulnerabilities/26956

Copyright 2024, cxsecurity.com

 

Back to Top