CVE Vulnerabilities

CVE-2006-6112

Published: Dec 06, 2006 | Modified: Oct 17, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

LifeType 1.0.x and 1.1.x have insufficient access control for all of the PHP scripts under (1) class/ and (2) plugins/, which allows remote attackers to obtain the installation path via a direct request to any of the scripts, as demonstrated by (a) bayesianfilter.class.php and (b) bootstrap.php, which leaks the path in an error message.

Affected Software

Name Vendor Start Version End Version
Lifetype Lifetype 1.0.2 (including) 1.0.2 (including)
Lifetype Lifetype 1.0.3 (including) 1.0.3 (including)
Lifetype Lifetype 1.0.4 (including) 1.0.4 (including)
Lifetype Lifetype 1.0.5 (including) 1.0.5 (including)
Lifetype Lifetype 1.1.0 (including) 1.1.0 (including)
Lifetype Lifetype 1.1.1 (including) 1.1.1 (including)
Lifetype Lifetype 1.1.2 (including) 1.1.2 (including)

References