CVE-2006-6177

SQL injection vulnerability in system/core/users/users.profile.inc.php in Neocrome Seditio 1.10 and earlier allows remote authenticated users to execute arbitrary SQL commands via a double-url-encoded id parameter to users.php that begins with a valid filename, as demonstrated by "default.gif" followed by an encoded NULL and ' (apostrophe) (%2500%2527).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:neocrome:seditio:*:*:*:*:*:*:*:*

Information

Published : 2006-11-30 08:28

Updated : 2018-10-17 14:47


NVD link : CVE-2006-6177

Mitre link : CVE-2006-6177


JSON object : View

Advertisement

dedicated server usa

Products Affected

neocrome

  • seditio