ID CVE-2006-2857
Summary SQL injection vulnerability in index.php in LifeType 1.0.4 allows remote attackers to execute arbitrary SQL commands via the articleId parameter in a ViewArticle action (viewarticleaction.class.php).
References
Vulnerable Configurations
  • cpe:2.3:a:lifetype:lifetype:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:lifetype:lifetype:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:lifetype:lifetype:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:lifetype:lifetype:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:lifetype:lifetype:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:lifetype:lifetype:1.0.4:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-10-2018 - 16:43)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 18264
bugtraq 20060603 LifeType <=1.0.4 'articleId' SQL injection
confirm http://www.lifetype.net/blog.php/lifetype_development_journal/2006/06/04/important_security_upgrade_lifetype_1.0.5_released
secunia 20460
sreason 1046
vupen ADV-2006-2120
xf lifetype-articleid-sql-injection(26916)
Last major update 18-10-2018 - 16:43
Published 06-06-2006 - 20:06
Last modified 18-10-2018 - 16:43
Back to Top