ID

VAR-200702-0154


CVE

CVE-2006-7034


TITLE

Super Link Exchange Script of directory.php In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2007-004849

DESCRIPTION

SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter

Trust: 1.98

sources: NVD: CVE-2006-7034 // JVNDB: JVNDB-2007-004849 // BID: 82138 // VULHUB: VHN-23142

AFFECTED PRODUCTS

vendor:super link exchange scriptmodel:super link exchange scriptscope:eqversion:1.0

Trust: 1.8

vendor:linuxmodel:kernelscope: - version: -

Trust: 0.6

vendor:windrivermodel:bsdosscope: - version: -

Trust: 0.6

vendor:supermodel:link exchange script super link exchange scriptscope:eqversion:1.0

Trust: 0.3

sources: BID: 82138 // JVNDB: JVNDB-2007-004849 // CNNVD: CNNVD-200702-415 // NVD: CVE-2006-7034

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-7034
value: HIGH

Trust: 1.0

NVD: CVE-2006-7034
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200702-415
value: HIGH

Trust: 0.6

VULHUB: VHN-23142
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2006-7034
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-23142
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-23142 // JVNDB: JVNDB-2007-004849 // CNNVD: CNNVD-200702-415 // NVD: CVE-2006-7034

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-7034

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200702-415

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-200702-415

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-004849

PATCH

title:Super Link Exchange Scripturl:http://webscripts.softpedia.com/script/Link-Indeing/Super-Link-Exchange-Script-41958.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-004849

EXTERNAL IDS

db:NVDid:CVE-2006-7034

Trust: 2.8

db:SREASONid:2285

Trust: 2.0

db:XFid:26720

Trust: 0.9

db:JVNDBid:JVNDB-2007-004849

Trust: 0.8

db:CNNVDid:CNNVD-200702-415

Trust: 0.7

db:BUGTRAQid:20060525 SUPER LINK EXCHANGE SCRIPT V1.0

Trust: 0.6

db:BIDid:82138

Trust: 0.4

db:VULHUBid:VHN-23142

Trust: 0.1

sources: VULHUB: VHN-23142 // BID: 82138 // JVNDB: JVNDB-2007-004849 // CNNVD: CNNVD-200702-415 // NVD: CVE-2006-7034

REFERENCES

url:http://securityreason.com/securityalert/2285

Trust: 2.0

url:http://www.securityfocus.com/archive/1/435166/30/4680/threaded

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/26720

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/26720

Trust: 0.9

url:http://www.securityfocus.com/archive/1/archive/1/435166/30/4680/threaded

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-7034

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-7034

Trust: 0.8

sources: VULHUB: VHN-23142 // BID: 82138 // JVNDB: JVNDB-2007-004849 // CNNVD: CNNVD-200702-415 // NVD: CVE-2006-7034

CREDITS

Unknown

Trust: 0.3

sources: BID: 82138

SOURCES

db:VULHUBid:VHN-23142
db:BIDid:82138
db:JVNDBid:JVNDB-2007-004849
db:CNNVDid:CNNVD-200702-415
db:NVDid:CVE-2006-7034

LAST UPDATE DATE

2024-08-14T14:00:03.313000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-23142date:2018-10-16T00:00:00
db:BIDid:82138date:2007-02-22T00:00:00
db:JVNDBid:JVNDB-2007-004849date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200702-415date:2007-05-16T00:00:00
db:NVDid:CVE-2006-7034date:2018-10-16T16:29:19.600

SOURCES RELEASE DATE

db:VULHUBid:VHN-23142date:2007-02-23T00:00:00
db:BIDid:82138date:2007-02-22T00:00:00
db:JVNDBid:JVNDB-2007-004849date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200702-415date:2007-02-22T00:00:00
db:NVDid:CVE-2006-7034date:2007-02-23T03:28:00