ID CVE-2006-6177
Summary SQL injection vulnerability in system/core/users/users.profile.inc.php in Neocrome Seditio 1.10 and earlier allows remote authenticated users to execute arbitrary SQL commands via a double-url-encoded id parameter to users.php that begins with a valid filename, as demonstrated by "default.gif" followed by an encoded NULL and ' (apostrophe) (%2500%2527).
References
Vulnerable Configurations
  • cpe:2.3:a:neocrome:seditio:*:*:*:*:*:*:*:*
    cpe:2.3:a:neocrome:seditio:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-10-2018 - 21:47)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20061122 Advisory: Seditio <= 1.10 Remote SQL Injection Vulnerability.
confirm http://www.neocrome.net/page.php?id=2233
misc
secunia 23054
sreason 1931
vupen ADV-2006-4668
xf seditio-users-sql-injection(30466)
Last major update 17-10-2018 - 21:47
Published 30-11-2006 - 16:28
Last modified 17-10-2018 - 21:47
Back to Top