ID CVE-2007-1341
Summary include/auth/auth.php in Simple Invoices before 2007 03 05 does not use the login system to protect print preview pages for invoices, which might allow attackers to obtain sensitive information.
References
Vulnerable Configurations
  • cpe:2.3:a:simple_invoices:simple_invoices:2006-12-11:*:*:*:*:*:*:*
    cpe:2.3:a:simple_invoices:simple_invoices:2006-12-11:*:*:*:*:*:*:*
  • cpe:2.3:a:simple_invoices:simple_invoices:2007-01-25:*:*:*:*:*:*:*
    cpe:2.3:a:simple_invoices:simple_invoices:2007-01-25:*:*:*:*:*:*:*
  • cpe:2.3:a:simple_invoices:simple_invoices:2007-02-02:*:*:*:*:*:*:*
    cpe:2.3:a:simple_invoices:simple_invoices:2007-02-02:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-11-2008 - 06:34)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 22818
confirm https://sourceforge.net/project/shownotes.php?group_id=164303&release_id=491300
misc
osvdb 33860
secunia 24402
Last major update 13-11-2008 - 06:34
Published 08-03-2007 - 22:19
Last modified 13-11-2008 - 06:34
Back to Top