ID CVE-2006-5720
Summary SQL injection vulnerability in modules/journal/search.php in the Journal module in Francisco Burzi PHP-Nuke 7.9 and earlier allows remote attackers to execute arbitrary SQL commands via the forwhat parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.5:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.6:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.7:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.8:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:*:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-10-2018 - 21:44)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 20829
bugtraq 20061031 PHP-Nuke <= 7.9 Journal module (search.php) "forwhat" SQL Injection vulnerability
misc http://www.neosecurityteam.net/index.php?action=advisories&id=29
secunia 22617
sreason 1812
vupen ADV-2006-4295
xf journal-search-sql-injection(29940)
Last major update 17-10-2018 - 21:44
Published 04-11-2006 - 01:07
Last modified 17-10-2018 - 21:44
Back to Top