ID CVE-2005-1397
Summary SQL injection vulnerability in search.php for PHP-Calendar before 0.10.3 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:php-calendar:php-calendar:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php-calendar:php-calendar:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:php-calendar:php-calendar:0.10:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 13405
confirm http://sourceforge.net/project/shownotes.php?release_id=323483
osvdb 15866
secunia 15116
vupen ADV-2005-0418
xf php-calendar-searchphp-sql-injection(20297)
Last major update 11-07-2017 - 01:32
Published 03-05-2005 - 04:00
Last modified 11-07-2017 - 01:32
Back to Top