CVE-2006-7034
Vulnerability from cvelistv5
Published
2007-02-23 01:00
Modified
2024-08-07 20:50
Severity
Summary
SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:50:05.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060525 Super Link Exchange Script v1.0",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded"
          },
          {
            "name": "2285",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2285"
          },
          {
            "name": "superlinkexchange-directory-sql-injection(26720)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060525 Super Link Exchange Script v1.0",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded"
        },
        {
          "name": "2285",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2285"
        },
        {
          "name": "superlinkexchange-directory-sql-injection(26720)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7034",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060525 Super Link Exchange Script v1.0",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded"
            },
            {
              "name": "2285",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2285"
            },
            {
              "name": "superlinkexchange-directory-sql-injection(26720)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7034",
    "datePublished": "2007-02-23T01:00:00",
    "dateReserved": "2007-02-22T00:00:00",
    "dateUpdated": "2024-08-07T20:50:05.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-7034\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-02-23T03:28:00.000\",\"lastModified\":\"2018-10-16T16:29:19.600\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de inyecci\u00f3n SQL en directory.php en Super Link Exchange Script 1.0 podr\u00eda permitir a atacantes remotos ejecutar consultas SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro cat.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786BB737-EA99-4EC6-B742-0C35BF2453F9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A4F116-1FEE-450E-99AE-6AD9ACDDE570\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F6E90A8-BF8E-46AD-A0E6-4266EE0AE70C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155AD4FB-E527-4103-BCEF-801B653DEA37\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_2003_server:sp2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"377F7D0C-6B44-4B90-BF90-DAF959880C6D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82F7322B-8022-4D0B-ADB3-D0F5B6F20309\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3B703C-79B2-4FA2-9E12-713AB977A880\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA733AD2-D948-46A0-A063-D29081A56F1F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"799DA395-C7F8-477C-8BC7-5B4B88FB7503\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E53CDA8E-50A8-4509-B070-CCA5604FFB21\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*\",\"matchCriteriaId\":\"580B0C9B-DD85-40FA-9D37-BAC0C96D57FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECCBDA43-9C75-4B36-8C90-EF26B8CD777D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469B74F2-4B89-42B8-8638-731E92D463B9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60ACA374-1434-4C02-8327-17BC9C000B65\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:super_link_exchange_script:super_link_exchange_script:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72865C64-C70A-4CBC-83B7-629DE0DD3532\"}]}]}],\"references\":[{\"url\":\"http://securityreason.com/securityalert/2285\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/435166/30/4680/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/26720\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...