Vulnerabilites related to john_lim - adodb
cve-2011-3699
Vulnerability from cvelistv5
Published
2011-09-23 23:00
Modified
2024-09-16 18:03
Severity ?
EPSS score ?
Summary
John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tests/test-active-record.php and certain other files.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/06/27/6 | mailing-list, x_refsource_MLIST | |
http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/adodb | x_refsource_MISC | |
http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:46:02.625Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/adodb" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tests/test-active-record.php and certain other files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-09-23T23:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/adodb" }, { "tags": [ "x_refsource_MISC" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tests/test-active-record.php and certain other files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/adodb", "refsource": "MISC", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/adodb" }, { "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "refsource": "MISC", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3699", "datePublished": "2011-09-23T23:00:00Z", "dateReserved": "2011-09-23T00:00:00Z", "dateUpdated": "2024-09-16T18:03:57.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0146
Vulnerability from cvelistv5
Published
2006-01-09 23:00
Modified
2024-08-07 16:25
Severity ?
EPSS score ?
Summary
The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary SQL commands via the sql parameter.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:33.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19590" }, { "name": "18267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18267" }, { "name": "18254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18254" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "20060409 PhpOpenChat 3.0.x ADODB Server.php \"sql\" SQL injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.maxdev.com/Article550.phtml" }, { "name": "ADV-2006-0105", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0105" }, { "name": "19699", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19699" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-1305", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "name": "24954", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24954" }, { "name": "18276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18276" }, { "name": "713", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/713" }, { "name": "ADV-2006-1304", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1304" }, { "name": "19600", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19600" }, { "name": "20070418 MediaBeez Sql query Execution .. Wear isn\u0027t ?? :)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/466171/100/0/threaded" }, { "name": "ADV-2006-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "name": "16187", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16187" }, { "name": "18720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18720" }, { "name": "ADV-2006-1419", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1419" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19591" }, { "name": "ADV-2006-0447", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0447" }, { "name": "adodb-server-command-execution(24051)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24051" }, { "name": "17418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17418" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xaraya.com/index.php/news/569" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19691" }, { "name": "ADV-2006-0102", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "name": "ADV-2006-0101", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "name": "18233", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18233" }, { "name": "22290", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/22290" }, { "name": "ADV-2006-0370", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0370" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "name": "20060202 Bug for libs in php link directory 2.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/423784/100/0/threaded" }, { "name": "ADV-2006-0104", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "name": "18260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18260" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "name": "19563", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19563" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary SQL commands via the sql parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19590" }, { "name": "18267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18267" }, { "name": "18254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18254" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "20060409 PhpOpenChat 3.0.x ADODB Server.php \"sql\" SQL injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.maxdev.com/Article550.phtml" }, { "name": "ADV-2006-0105", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0105" }, { "name": "19699", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19699" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-1305", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "name": "24954", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24954" }, { "name": "18276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18276" }, { "name": "713", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/713" }, { "name": "ADV-2006-1304", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1304" }, { "name": "19600", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19600" }, { "name": "20070418 MediaBeez Sql query Execution .. Wear isn\u0027t ?? :)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/466171/100/0/threaded" }, { "name": "ADV-2006-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "name": "16187", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16187" }, { "name": "18720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18720" }, { "name": "ADV-2006-1419", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1419" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19591" }, { "name": "ADV-2006-0447", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0447" }, { "name": "adodb-server-command-execution(24051)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24051" }, { "name": "17418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17418" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xaraya.com/index.php/news/569" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19691" }, { "name": "ADV-2006-0102", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "name": "ADV-2006-0101", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "name": "18233", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18233" }, { "name": "22290", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/22290" }, { "name": "ADV-2006-0370", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0370" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "tags": [ "x_refsource_MISC" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "name": "20060202 Bug for libs in php link directory 2.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/423784/100/0/threaded" }, { "name": "ADV-2006-0104", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "name": "18260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18260" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "name": "19563", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19563" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0146", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary SQL commands via the sql parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19590", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19590" }, { "name": "18267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18267" }, { "name": "18254", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18254" }, { "name": "19555", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "20060409 PhpOpenChat 3.0.x ADODB Server.php \"sql\" SQL injection", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "name": "http://www.maxdev.com/Article550.phtml", "refsource": "CONFIRM", "url": "http://www.maxdev.com/Article550.phtml" }, { "name": "ADV-2006-0105", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0105" }, { "name": "19699", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19699" }, { "name": "DSA-1030", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-1305", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "name": "24954", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24954" }, { "name": "18276", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18276" }, { "name": "713", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/713" }, { "name": "ADV-2006-1304", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1304" }, { "name": "19600", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19600" }, { "name": "20070418 MediaBeez Sql query Execution .. Wear isn\u0027t ?? :)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/466171/100/0/threaded" }, { "name": "ADV-2006-0103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "name": "http://secunia.com/secunia_research/2005-64/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "name": "16187", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16187" }, { "name": "18720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18720" }, { "name": "ADV-2006-1419", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1419" }, { "name": "19591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19591" }, { "name": "ADV-2006-0447", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0447" }, { "name": "adodb-server-command-execution(24051)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24051" }, { "name": "17418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17418" }, { "name": "http://www.xaraya.com/index.php/news/569", "refsource": "CONFIRM", "url": "http://www.xaraya.com/index.php/news/569" }, { "name": "19691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19691" }, { "name": "ADV-2006-0102", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "name": "ADV-2006-0101", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "name": "18233", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18233" }, { "name": "22290", "refsource": "OSVDB", "url": "http://www.osvdb.org/22290" }, { "name": "ADV-2006-0370", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0370" }, { "name": "DSA-1031", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "name": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html", "refsource": "MISC", "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "name": "20060202 Bug for libs in php link directory 2.0", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/423784/100/0/threaded" }, { "name": "ADV-2006-0104", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "name": "18260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18260" }, { "name": "GLSA-200604-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "name": "19563", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19563" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0146", "datePublished": "2006-01-09T23:00:00", "dateReserved": "2006-01-09T00:00:00", "dateUpdated": "2024-08-07T16:25:33.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0806
Vulnerability from cvelistv5
Published
2006-02-21 02:00
Modified
2024-08-07 16:48
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in ADOdb 4.71, as used in multiple packages such as phpESP, allow remote attackers to inject arbitrary web script or HTML via (1) the next_page parameter in adodb-pager.inc.php and (2) other unspecified vectors related to PHP_SELF.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:48:55.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19590" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19555" }, { "name": "ADV-2006-0664", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0664" }, { "name": "452", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/452" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "18928", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18928" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.gulftech.org/?node=research\u0026article_id=00101-02182006" }, { "name": "16720", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16720" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19591" }, { "name": "20060218 ADOdb Library Cross Site Scripting", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/425393/100/0/threaded" }, { "name": "ADV-2006-2021", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2021" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19691" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=419843\u0026group_id=8956" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://phpesp.cvs.sourceforge.net/phpesp/phpESP/admin/include/lib/adodb/adodb-pager.inc.php?r1=1.1\u0026r2=1.2" }, { "name": "23362", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/23362" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-02-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in ADOdb 4.71, as used in multiple packages such as phpESP, allow remote attackers to inject arbitrary web script or HTML via (1) the next_page parameter in adodb-pager.inc.php and (2) other unspecified vectors related to PHP_SELF." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19590" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19555" }, { "name": "ADV-2006-0664", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0664" }, { "name": "452", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/452" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "18928", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18928" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.gulftech.org/?node=research\u0026article_id=00101-02182006" }, { "name": "16720", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16720" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19591" }, { "name": "20060218 ADOdb Library Cross Site Scripting", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/425393/100/0/threaded" }, { "name": "ADV-2006-2021", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2021" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19691" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=419843\u0026group_id=8956" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "tags": [ "x_refsource_MISC" ], "url": "http://phpesp.cvs.sourceforge.net/phpesp/phpESP/admin/include/lib/adodb/adodb-pager.inc.php?r1=1.1\u0026r2=1.2" }, { "name": "23362", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/23362" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in ADOdb 4.71, as used in multiple packages such as phpESP, allow remote attackers to inject arbitrary web script or HTML via (1) the next_page parameter in adodb-pager.inc.php and (2) other unspecified vectors related to PHP_SELF." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19590", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19590" }, { "name": "19555", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19555" }, { "name": "ADV-2006-0664", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0664" }, { "name": "452", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/452" }, { "name": "DSA-1029", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "18928", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18928" }, { "name": "DSA-1030", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "http://www.gulftech.org/?node=research\u0026article_id=00101-02182006", "refsource": "MISC", "url": "http://www.gulftech.org/?node=research\u0026article_id=00101-02182006" }, { "name": "16720", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16720" }, { "name": "19591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19591" }, { "name": "20060218 ADOdb Library Cross Site Scripting", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/425393/100/0/threaded" }, { "name": "ADV-2006-2021", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2021" }, { "name": "19691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19691" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=419843\u0026group_id=8956", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=419843\u0026group_id=8956" }, { "name": "DSA-1031", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "name": "http://phpesp.cvs.sourceforge.net/phpesp/phpESP/admin/include/lib/adodb/adodb-pager.inc.php?r1=1.1\u0026r2=1.2", "refsource": "MISC", "url": "http://phpesp.cvs.sourceforge.net/phpesp/phpESP/admin/include/lib/adodb/adodb-pager.inc.php?r1=1.1\u0026r2=1.2" }, { "name": "23362", "refsource": "OSVDB", "url": "http://www.osvdb.org/23362" }, { "name": "GLSA-200604-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0806", "datePublished": "2006-02-21T02:00:00", "dateReserved": "2006-02-21T00:00:00", "dateUpdated": "2024-08-07T16:48:55.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2664
Vulnerability from cvelistv5
Published
2006-09-07 00:00
Modified
2024-09-16 16:18
Severity ?
EPSS score ?
Summary
John Lim ADOdb Library for PHP before 4.23 allows remote attackers to obtain sensitive information via direct requests to certain scripts that result in an undefined value of ADODB_DIR, which reveals the installation path in an error message.
References
▼ | URL | Tags |
---|---|---|
http://phplens.com/lens/adodb/docs-adodb.htm#changes | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:36:25.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://phplens.com/lens/adodb/docs-adodb.htm#changes" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "John Lim ADOdb Library for PHP before 4.23 allows remote attackers to obtain sensitive information via direct requests to certain scripts that result in an undefined value of ADODB_DIR, which reveals the installation path in an error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-09-07T00:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://phplens.com/lens/adodb/docs-adodb.htm#changes" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2664", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "John Lim ADOdb Library for PHP before 4.23 allows remote attackers to obtain sensitive information via direct requests to certain scripts that result in an undefined value of ADODB_DIR, which reveals the installation path in an error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://phplens.com/lens/adodb/docs-adodb.htm#changes", "refsource": "CONFIRM", "url": "http://phplens.com/lens/adodb/docs-adodb.htm#changes" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2664", "datePublished": "2006-09-07T00:00:00Z", "dateReserved": "2006-09-06T00:00:00Z", "dateUpdated": "2024-09-16T16:18:32.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0147
Vulnerability from cvelistv5
Published
2006-01-09 23:00
Modified
2024-08-07 16:25
Severity ?
EPSS score ?
Summary
Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute arbitrary PHP functions via the do parameter, which is saved in a variable that is then executed as a function, as demonstrated using phpinfo.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:33.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19590" }, { "name": "18267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18267" }, { "name": "18254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18254" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "adodb-tmssql-command-execution(24052)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24052" }, { "name": "19628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19628" }, { "name": "20060409 PhpOpenChat 3.0.x ADODB Server.php \"sql\" SQL injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-1305", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "name": "18276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18276" }, { "name": "19600", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19600" }, { "name": "1663", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/1663" }, { "name": "ADV-2006-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "name": "20060412 Simplog \u003c=0.9.2 multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/430743/100/0/threaded" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19591" }, { "name": "17418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17418" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19691" }, { "name": "ADV-2006-0102", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "name": "ADV-2006-0101", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "name": "18233", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18233" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://retrogod.altervista.org/simplog_092_incl_xpl.html" }, { "name": "ADV-2006-1332", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1332" }, { "name": "22291", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/22291" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "name": "ADV-2006-0104", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "name": "18260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18260" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute arbitrary PHP functions via the do parameter, which is saved in a variable that is then executed as a function, as demonstrated using phpinfo." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19590" }, { "name": "18267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18267" }, { "name": "18254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18254" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "adodb-tmssql-command-execution(24052)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24052" }, { "name": "19628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19628" }, { "name": "20060409 PhpOpenChat 3.0.x ADODB Server.php \"sql\" SQL injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-1305", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "name": "18276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18276" }, { "name": "19600", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19600" }, { "name": "1663", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/1663" }, { "name": "ADV-2006-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "name": "20060412 Simplog \u003c=0.9.2 multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/430743/100/0/threaded" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19591" }, { "name": "17418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17418" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19691" }, { "name": "ADV-2006-0102", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "name": "ADV-2006-0101", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "name": "18233", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18233" }, { "tags": [ "x_refsource_MISC" ], "url": "http://retrogod.altervista.org/simplog_092_incl_xpl.html" }, { "name": "ADV-2006-1332", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1332" }, { "name": "22291", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/22291" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "tags": [ "x_refsource_MISC" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "name": "ADV-2006-0104", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "name": "18260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18260" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0147", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute arbitrary PHP functions via the do parameter, which is saved in a variable that is then executed as a function, as demonstrated using phpinfo." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19590", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19590" }, { "name": "18267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18267" }, { "name": "18254", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18254" }, { "name": "19555", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "adodb-tmssql-command-execution(24052)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24052" }, { "name": "19628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19628" }, { "name": "20060409 PhpOpenChat 3.0.x ADODB Server.php \"sql\" SQL injection", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "name": "DSA-1030", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-1305", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "name": "18276", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18276" }, { "name": "19600", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19600" }, { "name": "1663", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/1663" }, { "name": "ADV-2006-0103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "name": "http://secunia.com/secunia_research/2005-64/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "name": "20060412 Simplog \u003c=0.9.2 multiple vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/430743/100/0/threaded" }, { "name": "19591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19591" }, { "name": "17418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17418" }, { "name": "19691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19691" }, { "name": "ADV-2006-0102", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "name": "ADV-2006-0101", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "name": "18233", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18233" }, { "name": "http://retrogod.altervista.org/simplog_092_incl_xpl.html", "refsource": "MISC", "url": "http://retrogod.altervista.org/simplog_092_incl_xpl.html" }, { "name": "ADV-2006-1332", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1332" }, { "name": "22291", "refsource": "OSVDB", "url": "http://www.osvdb.org/22291" }, { "name": "DSA-1031", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "name": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html", "refsource": "MISC", "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "name": "ADV-2006-0104", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "name": "18260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18260" }, { "name": "GLSA-200604-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0147", "datePublished": "2006-01-09T23:00:00", "dateReserved": "2006-01-09T00:00:00", "dateUpdated": "2024-08-07T16:25:33.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4618
Vulnerability from cvelistv5
Published
2006-09-07 00:00
Modified
2024-08-07 19:14
Severity ?
EPSS score ?
Summary
PHP remote file inclusion vulnerability in adodb-postgres7.inc.php in John Lim ADOdb, possibly 4.01 and earlier, as used in Intechnic In-link 2.3.4, allows remote attackers to execute arbitrary PHP code via a URL in the ADODB_DIR parameter.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/28709 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/1517 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/archive/1/445259/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://adodb.cvs.sourceforge.net/adodb/adodb_official/adodb-postgres7.inc.php?revision=1.1&view=markup | x_refsource_MISC | |
http://prdownloads.sourceforge.net/adodb/adodb492.tgz?download | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:14:47.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "inlink-adodb-file-include(28709)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28709" }, { "name": "1517", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/1517" }, { "name": "20060903 in-link \u003c=2.3.4 (adodb-postgres7.inc.php) Remote File Inclusion Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/445259/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://adodb.cvs.sourceforge.net/adodb/adodb_official/adodb-postgres7.inc.php?revision=1.1\u0026view=markup" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://prdownloads.sourceforge.net/adodb/adodb492.tgz?download" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-09-03T00:00:00", "descriptions": [ { "lang": "en", "value": "PHP remote file inclusion vulnerability in adodb-postgres7.inc.php in John Lim ADOdb, possibly 4.01 and earlier, as used in Intechnic In-link 2.3.4, allows remote attackers to execute arbitrary PHP code via a URL in the ADODB_DIR parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "inlink-adodb-file-include(28709)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28709" }, { "name": "1517", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/1517" }, { "name": "20060903 in-link \u003c=2.3.4 (adodb-postgres7.inc.php) Remote File Inclusion Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/445259/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://adodb.cvs.sourceforge.net/adodb/adodb_official/adodb-postgres7.inc.php?revision=1.1\u0026view=markup" }, { "tags": [ "x_refsource_MISC" ], "url": "http://prdownloads.sourceforge.net/adodb/adodb492.tgz?download" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4618", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PHP remote file inclusion vulnerability in adodb-postgres7.inc.php in John Lim ADOdb, possibly 4.01 and earlier, as used in Intechnic In-link 2.3.4, allows remote attackers to execute arbitrary PHP code via a URL in the ADODB_DIR parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "inlink-adodb-file-include(28709)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28709" }, { "name": "1517", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/1517" }, { "name": "20060903 in-link \u003c=2.3.4 (adodb-postgres7.inc.php) Remote File Inclusion Exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/445259/100/0/threaded" }, { "name": "http://adodb.cvs.sourceforge.net/adodb/adodb_official/adodb-postgres7.inc.php?revision=1.1\u0026view=markup", "refsource": "MISC", "url": "http://adodb.cvs.sourceforge.net/adodb/adodb_official/adodb-postgres7.inc.php?revision=1.1\u0026view=markup" }, { "name": "http://prdownloads.sourceforge.net/adodb/adodb492.tgz?download", "refsource": "MISC", "url": "http://prdownloads.sourceforge.net/adodb/adodb492.tgz?download" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4618", "datePublished": "2006-09-07T00:00:00", "dateReserved": "2006-09-06T00:00:00", "dateUpdated": "2024-08-07T19:14:47.770Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0410
Vulnerability from cvelistv5
Published
2006-01-25 02:00
Modified
2024-08-07 16:34
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in ADOdb before 4.71, when using PostgreSQL, allows remote attackers to execute arbitrary SQL commands via unspecified attack vectors involving binary strings.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:34:14.754Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19590" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "ADV-2006-0448", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0448" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-0315", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0315" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=387862\u0026group_id=42718" }, { "name": "18575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18575" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19591" }, { "name": "18745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18745" }, { "name": "adodb-postgresql-sql-injection(24314)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24314" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19691" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "name": "22705", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/22705" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "name": "16364", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16364" }, { "name": "18732", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18732" }, { "name": "GLSA-200602-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-02.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in ADOdb before 4.71, when using PostgreSQL, allows remote attackers to execute arbitrary SQL commands via unspecified attack vectors involving binary strings." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19590", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19590" }, { "name": "19555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "ADV-2006-0448", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0448" }, { "name": "DSA-1030", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-0315", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0315" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=387862\u0026group_id=42718" }, { "name": "18575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18575" }, { "name": "19591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19591" }, { "name": "18745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18745" }, { "name": "adodb-postgresql-sql-injection(24314)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24314" }, { "name": "19691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19691" }, { "name": "DSA-1031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "name": "22705", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/22705" }, { "name": "GLSA-200604-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "name": "16364", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16364" }, { "name": "18732", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18732" }, { "name": "GLSA-200602-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-02.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0410", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in ADOdb before 4.71, when using PostgreSQL, allows remote attackers to execute arbitrary SQL commands via unspecified attack vectors involving binary strings." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19590", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19590" }, { "name": "19555", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19555" }, { "name": "DSA-1029", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "name": "ADV-2006-0448", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0448" }, { "name": "DSA-1030", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "name": "ADV-2006-0315", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0315" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=387862\u0026group_id=42718", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=387862\u0026group_id=42718" }, { "name": "18575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18575" }, { "name": "19591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19591" }, { "name": "18745", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18745" }, { "name": "adodb-postgresql-sql-injection(24314)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24314" }, { "name": "19691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19691" }, { "name": "DSA-1031", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "name": "22705", "refsource": "OSVDB", "url": "http://www.osvdb.org/22705" }, { "name": "GLSA-200604-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "name": "16364", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16364" }, { "name": "18732", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18732" }, { "name": "GLSA-200602-02", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-02.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0410", "datePublished": "2006-01-25T02:00:00", "dateReserved": "2006-01-25T00:00:00", "dateUpdated": "2024-08-07T16:34:14.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2006-01-25 02:03
Modified
2024-11-21 00:06
Severity ?
Summary
SQL injection vulnerability in ADOdb before 4.71, when using PostgreSQL, allows remote attackers to execute arbitrary SQL commands via unspecified attack vectors involving binary strings.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:john_lim:adodb:4.66:*:*:*:*:*:*:*", "matchCriteriaId": "9F76566C-7F49-4725-91E6-8E2416CB7F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.68:*:*:*:*:*:*:*", "matchCriteriaId": "02F0F5B5-86D2-48C4-872E-3F8C38AF563C", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.70:*:*:*:*:*:*:*", "matchCriteriaId": "7F1503DB-7F84-4F33-8357-7D877529F15C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in ADOdb before 4.71, when using PostgreSQL, allows remote attackers to execute arbitrary SQL commands via unspecified attack vectors involving binary strings." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n de SQL en ADOdb anteriores a 4.71, cuando se usa PostgreSQL, permite a atacantes ejecutar \u00f3rdenes SQL de su elecci\u00f3n mediante vectores de ataque no especificados implicando cadenas binarias." } ], "id": "CVE-2006-0410", "lastModified": "2024-11-21T00:06:23.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-01-25T02:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18575" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18732" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18745" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19555" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19590" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19591" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19691" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=387862\u0026group_id=42718" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-02.xml" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/22705" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/16364" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0315" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24314" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18732" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=387862\u0026group_id=42718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/22705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/16364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24314" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-09-07 00:04
Modified
2024-11-21 00:16
Severity ?
Summary
PHP remote file inclusion vulnerability in adodb-postgres7.inc.php in John Lim ADOdb, possibly 4.01 and earlier, as used in Intechnic In-link 2.3.4, allows remote attackers to execute arbitrary PHP code via a URL in the ADODB_DIR parameter.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:john_lim:adodb:*:*:*:*:*:*:*:*", "matchCriteriaId": "A46CDC61-EC20-4419-8AC0-B4C0B483C852", "versionEndIncluding": "4.01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PHP remote file inclusion vulnerability in adodb-postgres7.inc.php in John Lim ADOdb, possibly 4.01 and earlier, as used in Intechnic In-link 2.3.4, allows remote attackers to execute arbitrary PHP code via a URL in the ADODB_DIR parameter." }, { "lang": "es", "value": "Vulnerabilidad PHP de inclusi\u00f3n remota de archivo en adodb-postgres7.inc.php en John Lim ADOdb, posiblemente 4.01 y anteriores, seg\u00fan lo usado en Intechnic In-link 2.3.4, permite a un atacante remoto ejecutar c\u00f3digo PHP de su elecci\u00f3n a trav\u00e9s de una URL en el par\u00e1metro ADODB_DIR." } ], "id": "CVE-2006-4618", "lastModified": "2024-11-21T00:16:23.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-09-07T00:04:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://adodb.cvs.sourceforge.net/adodb/adodb_official/adodb-postgres7.inc.php?revision=1.1\u0026view=markup" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://prdownloads.sourceforge.net/adodb/adodb492.tgz?download" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/1517" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/445259/100/0/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://adodb.cvs.sourceforge.net/adodb/adodb_official/adodb-postgres7.inc.php?revision=1.1\u0026view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://prdownloads.sourceforge.net/adodb/adodb492.tgz?download" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/1517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/445259/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28709" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-01-09 23:03
Modified
2024-11-21 00:05
Severity ?
Summary
The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary SQL commands via the sql parameter.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:john_lim:adodb:4.66:*:*:*:*:*:*:*", "matchCriteriaId": "9F76566C-7F49-4725-91E6-8E2416CB7F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.68:*:*:*:*:*:*:*", "matchCriteriaId": "02F0F5B5-86D2-48C4-872E-3F8C38AF563C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mantis:mantis:0.19.4:*:*:*:*:*:*:*", "matchCriteriaId": "AE92E018-C25C-468D-9EF5-5665F0B42EA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mantis:mantis:1.0.0_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "B0C7EDA7-1BED-4152-BD3D-3A596482D9D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mediabeez:mediabeez:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE171CCD-6AEE-4FCB-9F45-C7CFDE84D6AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "66BD9A00-DA61-4389-8731-B92585C2BE6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:postnuke_software_foundation:postnuke:0.761:*:*:*:*:*:*:*", "matchCriteriaId": "C55DA346-A7A0-466F-90D7-CC1E7C2E9EFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:the_cacti_group:cacti:0.8.6g:*:*:*:*:*:*:*", "matchCriteriaId": "DB14AEA6-00FC-4C8B-BA57-6CA7A5519493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary SQL commands via the sql parameter." } ], "id": "CVE-2006-0146", "lastModified": "2024-11-21T00:05:45.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-01-09T23:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17418" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18233" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18254" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18260" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18267" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18276" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18720" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19555" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19563" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19590" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19591" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19600" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19691" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19699" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24954" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/713" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.maxdev.com/Article550.phtml" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.osvdb.org/22290" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/423784/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/466171/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/16187" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0105" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0370" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0447" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1304" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1419" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.xaraya.com/index.php/news/569" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19699" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.maxdev.com/Article550.phtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.osvdb.org/22290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/423784/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/466171/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/16187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.xaraya.com/index.php/news/569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24051" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-02-21 02:02
Modified
2024-11-21 00:07
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in ADOdb 4.71, as used in multiple packages such as phpESP, allow remote attackers to inject arbitrary web script or HTML via (1) the next_page parameter in adodb-pager.inc.php and (2) other unspecified vectors related to PHP_SELF.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:john_lim:adodb:4.66:*:*:*:*:*:*:*", "matchCriteriaId": "9F76566C-7F49-4725-91E6-8E2416CB7F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.68:*:*:*:*:*:*:*", "matchCriteriaId": "02F0F5B5-86D2-48C4-872E-3F8C38AF563C", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.70:*:*:*:*:*:*:*", "matchCriteriaId": "7F1503DB-7F84-4F33-8357-7D877529F15C", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.71:*:*:*:*:*:*:*", "matchCriteriaId": "DF5EC8B5-661B-45E1-B3C0-66CB7F493608", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in ADOdb 4.71, as used in multiple packages such as phpESP, allow remote attackers to inject arbitrary web script or HTML via (1) the next_page parameter in adodb-pager.inc.php and (2) other unspecified vectors related to PHP_SELF." } ], "id": "CVE-2006-0806", "lastModified": "2024-11-21T00:07:23.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-02-21T02:02:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://phpesp.cvs.sourceforge.net/phpesp/phpESP/admin/include/lib/adodb/adodb-pager.inc.php?r1=1.1\u0026r2=1.2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18928" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19555" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19590" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19591" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19691" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/452" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/project/shownotes.php?release_id=419843\u0026group_id=8956" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "cve@mitre.org", "url": "http://www.gulftech.org/?node=research\u0026article_id=00101-02182006" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/23362" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/425393/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/16720" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0664" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://phpesp.cvs.sourceforge.net/phpesp/phpESP/admin/include/lib/adodb/adodb-pager.inc.php?r1=1.1\u0026r2=1.2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/project/shownotes.php?release_id=419843\u0026group_id=8956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gulftech.org/?node=research\u0026article_id=00101-02182006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/23362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/425393/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/16720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2021" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-01-09 23:03
Modified
2024-11-21 00:05
Severity ?
Summary
Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute arbitrary PHP functions via the do parameter, which is saved in a variable that is then executed as a function, as demonstrated using phpinfo.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:john_lim:adodb:4.66:*:*:*:*:*:*:*", "matchCriteriaId": "9F76566C-7F49-4725-91E6-8E2416CB7F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.68:*:*:*:*:*:*:*", "matchCriteriaId": "02F0F5B5-86D2-48C4-872E-3F8C38AF563C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mantis:mantis:0.19.4:*:*:*:*:*:*:*", "matchCriteriaId": "AE92E018-C25C-468D-9EF5-5665F0B42EA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mantis:mantis:1.0.0_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "B0C7EDA7-1BED-4152-BD3D-3A596482D9D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "66BD9A00-DA61-4389-8731-B92585C2BE6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:postnuke_software_foundation:postnuke:0.761:*:*:*:*:*:*:*", "matchCriteriaId": "C55DA346-A7A0-466F-90D7-CC1E7C2E9EFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:the_cacti_group:cacti:0.8.6g:*:*:*:*:*:*:*", "matchCriteriaId": "DB14AEA6-00FC-4C8B-BA57-6CA7A5519493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute arbitrary PHP functions via the do parameter, which is saved in a variable that is then executed as a function, as demonstrated using phpinfo." } ], "id": "CVE-2006-0147", "lastModified": "2024-11-21T00:05:45.497", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-01-09T23:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/simplog_092_incl_xpl.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17418" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18233" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18254" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18260" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18267" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18276" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19555" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19590" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19591" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19600" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19628" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19691" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/22291" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/430743/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1332" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24052" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/1663" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/simplog_092_incl_xpl.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2005-64/advisory/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-07.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/22291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/430448/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/430743/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/1663" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-09-23 23:55
Modified
2024-11-21 01:31
Severity ?
Summary
John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tests/test-active-record.php and certain other files.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:john_lim:adodb:5.11:*:*:*:*:*:*:*", "matchCriteriaId": "114900A2-BDF5-4E8B-AAEB-96DB1FCB51A3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tests/test-active-record.php and certain other files." }, { "lang": "es", "value": "John Lim ADOdb Library para PHP v5.11 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una petici\u00f3n directa a un archivo .php, lo que revela la ruta de instalaci\u00f3n en un mensaje de error, como se demostr\u00f3 con tests/test-active-record.php y algunos otros archivos." } ], "id": "CVE-2011-3699", "lastModified": "2024-11-21T01:31:01.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-09-23T23:55:01.863", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "source": "cve@mitre.org", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/adodb" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/adodb" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:53
Severity ?
Summary
John Lim ADOdb Library for PHP before 4.23 allows remote attackers to obtain sensitive information via direct requests to certain scripts that result in an undefined value of ADODB_DIR, which reveals the installation path in an error message.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:john_lim:adodb:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFF0AAE7-8D24-4012-893C-ECA1AF77571A", "versionEndIncluding": "4.22", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:3.94:*:*:*:*:*:*:*", "matchCriteriaId": "BDBA517D-4748-4E9E-8E7C-1F04BAB821F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.00:*:*:*:*:*:*:*", "matchCriteriaId": "B96898C8-2F5F-40BC-924D-42990FD8A63B", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.01:*:*:*:*:*:*:*", "matchCriteriaId": "1166C876-A81E-4EEF-8B68-8B4DC931BEBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.02:*:*:*:*:*:*:*", "matchCriteriaId": "2603746F-1BB3-48FA-9BD0-A9C3D7C29F60", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.03:*:*:*:*:*:*:*", "matchCriteriaId": "D442F8CD-E903-4835-B3FF-3C763DEC0E0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.04:*:*:*:*:*:*:*", "matchCriteriaId": "06742D26-85FB-43BD-992E-57846C2C172F", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.05:*:*:*:*:*:*:*", "matchCriteriaId": "06F51DCF-55A7-4B23-A21D-476AAF92D4EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "1768F8F3-AA47-445D-97C9-2527D5B6DDD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.11:*:*:*:*:*:*:*", "matchCriteriaId": "41547706-2DEE-4C8B-B9B9-67F54BECB2CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.20:*:*:*:*:*:*:*", "matchCriteriaId": "E5D4086F-9589-44D2-9101-DCF5A10B01FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:john_lim:adodb:4.21:*:*:*:*:*:*:*", "matchCriteriaId": "5E81CD9A-5CAD-4785-B556-9D6C0F2C4E9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "John Lim ADOdb Library for PHP before 4.23 allows remote attackers to obtain sensitive information via direct requests to certain scripts that result in an undefined value of ADODB_DIR, which reveals the installation path in an error message." } ], "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nJohn Lim, ADOdb, 4.23", "id": "CVE-2004-2664", "lastModified": "2024-11-20T23:53:55.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://phplens.com/lens/adodb/docs-adodb.htm#changes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://phplens.com/lens/adodb/docs-adodb.htm#changes" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }