ID CVE-2006-3543
Summary Multiple SQL injection vulnerabilities in Invision Power Board (IPB) 1.x and 2.x allow remote attackers to execute arbitrary SQL commands via the (1) idcat and (2) code parameters in a ketqua action in index.php; the id parameter in a (3) Attach and (4) ref action in index.php; the CODE parameter in a (5) Profile, (6) Login, and (7) Help action in index.php; and the (8) member_id parameter in coins_list.php. NOTE: the developer has disputed this issue, stating that the "CODE attribute is never present in an SQL query" and the "'ketqua' [action] and file 'coin_list.php' are not standard IPB 2.x features". It is unknown whether these vectors are associated with an independent module or modification of IPB
References
Vulnerable Configurations
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0_pf1:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0_pf1:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.1_alpha2:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.1_alpha2:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0_alpha3:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0_alpha3:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0_pdr3:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0_pdr3:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.3_final:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.3_final:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.3.1_final:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.3.1_final:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0_pf2:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0_pf2:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:invision_power_services:invision_power_board:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:invision_power_services:invision_power_board:1.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-05-2024 - 00:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 18836
bugtraq
  • 20060704 Invision Power Board "v1.X & 2.X" SQL Injection
  • 20060710 Re: Invision Power Board "v1.X & 2.X" SQL Injection
osvdb 30084
sreason 1231
Last major update 17-05-2024 - 00:29
Published 13-07-2006 - 00:05
Last modified 17-05-2024 - 00:29
Back to Top