ID CVE-2006-2631
Summary phpFoX allows remote authenticated users to modify arbitrary accounts via a modified NATIO cookie value, possibly the phpfox_user parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:phpfox:phpfox:*:*:*:*:*:*:*:*
    cpe:2.3:a:phpfox:phpfox:*:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 18-10-2018 - 16:41)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:P/A:N
refmap via4
bugtraq
  • 20060523 phpFoX All Version Login Exploit
  • 20060601 Re: phpFoX All Version Login Exploit
secunia 20280
sreason 969
vupen ADV-2006-1994
xf phpfox-cookie-security-bypass(26697)
Last major update 18-10-2018 - 16:41
Published 27-05-2006 - 21:02
Last modified 18-10-2018 - 16:41
Back to Top