[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2006-6912Date: (C)2006-12-31   (M)2023-12-22


SQL injection vulnerability in phpMyFAQ 1.6.7 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly the userfile or filename parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-21944
SECUNIA-23651
ADV-2007-0077
http://www.phpmyfaq.de/advisory_2006-12-15.php
phpmyfaq-attachment-sql-injection(32802)

CPE    1
cpe:/a:phpmyfaq:phpmyfaq:1.6.7
CWE    1
CWE-89

© SecPod Technologies