ID CVE-2006-6807
Summary SQL injection vulnerability in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 and earlier allows remote attackers to execute arbitrary SQL commands via the agent parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:softwebs_nepal:ananda_real_estate:*:*:*:*:*:*:*:*
    cpe:2.3:a:softwebs_nepal:ananda_real_estate:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 19-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 21771
exploit-db 3001
secunia 23506
vupen ADV-2006-5179
Last major update 19-10-2017 - 01:29
Published 28-12-2006 - 21:28
Last modified 19-10-2017 - 01:29
Back to Top