CVE-2006-6112

LifeType 1.0.x and 1.1.x have insufficient access control for all of the PHP scripts under (1) class/ and (2) plugins/, which allows remote attackers to obtain the installation path via a direct request to any of the scripts, as demonstrated by (a) bayesianfilter.class.php and (b) bootstrap.php, which leaks the path in an error message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:lifetype:lifetype:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:lifetype:lifetype:1.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-12-06 22:28

Updated : 2024-02-04 17:13


NVD link : CVE-2006-6112

Mitre link : CVE-2006-6112

CVE.ORG link : CVE-2006-6112


JSON object : View

Products Affected

lifetype

  • lifetype