Vulnerability CVE-2006-6177


Published: 2006-11-30   Modified: 2012-02-12

Description:
SQL injection vulnerability in system/core/users/users.profile.inc.php in Neocrome Seditio 1.10 and earlier allows remote authenticated users to execute arbitrary SQL commands via a double-url-encoded id parameter to users.php that begins with a valid filename, as demonstrated by "default.gif" followed by an encoded NULL and ' (apostrophe) (%2500%2527).

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Seditio <= 1.10 Remote SQL Injection Vulnerability.
Mustafa Can Bjor...
01.12.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Neocrome -> Seditio 

 References:
http://securityreason.com/securityalert/1931
http://www.neocrome.net/page.php?id=2233
http://www.nukedx.com/?getxpl=52
http://www.nukedx.com/?viewdoc=52
http://www.securityfocus.com/archive/1/452269/100/100/threaded
http://www.vupen.com/english/advisories/2006/4668
https://exchange.xforce.ibmcloud.com/vulnerabilities/30466

Copyright 2024, cxsecurity.com

 

Back to Top