ID CVE-2006-3577
Summary SQL injection vulnerability in index.php in LifeType 1.0.5 allows remote attackers to execute arbitrary SQL commands via the Date parameter in a Default op.
References
Vulnerable Configurations
  • cpe:2.3:a:lifetype:lifetype:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:lifetype:lifetype:1.0.5:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 05-09-2008 - 21:07)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 18835
misc http://downloads.securityfocus.com/vulnerabilities/exploits/LifeType105SQLInjJuly052006.pl
Last major update 05-09-2008 - 21:07
Published 13-07-2006 - 10:05
Last modified 05-09-2008 - 21:07
Back to Top