CVE-2006-3577

SQL injection vulnerability in index.php in LifeType 1.0.5 allows remote attackers to execute arbitrary SQL commands via the Date parameter in a Default op.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lifetype:lifetype:1.0.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-07-13 10:05

Updated : 2024-02-04 16:52


NVD link : CVE-2006-3577

Mitre link : CVE-2006-3577

CVE.ORG link : CVE-2006-3577


JSON object : View

Products Affected

lifetype

  • lifetype