CVE-2006-2857

SQL injection vulnerability in index.php in LifeType 1.0.4 allows remote attackers to execute arbitrary SQL commands via the articleId parameter in a ViewArticle action (viewarticleaction.class.php).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:lifetype:lifetype:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-06-06 20:06

Updated : 2024-02-04 16:52


NVD link : CVE-2006-2857

Mitre link : CVE-2006-2857

CVE.ORG link : CVE-2006-2857


JSON object : View

Products Affected

lifetype

  • lifetype