ID CVE-2006-1808
Summary Cross-site scripting (XSS) vulnerability in index.php in Lifetype 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the show parameter in a Template operation.
References
Vulnerable Configurations
  • cpe:2.3:a:lifetype:lifetype:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:lifetype:lifetype:1.0.3:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 18-10-2018 - 16:36)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:P/A:N
refmap via4
bid 17529
bugtraq 20060414 Vulnerabilities in lifetype
sectrack 1015941
secunia 19646
vupen ADV-2006-1367
xf lifetype-index-xss(25899)
Last major update 18-10-2018 - 16:36
Published 18-04-2006 - 10:02
Last modified 18-10-2018 - 16:36
Back to Top