Lucene search

K
nvd[email protected]NVD:CVE-2006-1751
HistoryApr 12, 2006 - 10:02 p.m.

CVE-2006-1751

2006-04-1222:02:00
CWE-89
web.nvd.nist.gov
3

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.5

Confidence

Low

EPSS

0.004

Percentile

72.1%

Multiple SQL injection vulnerabilities in MvBlog before 1.6 allow remote attackers to execute arbitrary SQL commands via unknown vectors.

Affected configurations

Nvd
Node
michiel_van_baakmvblogMatch1.0
OR
michiel_van_baakmvblogMatch1.1
OR
michiel_van_baakmvblogMatch1.2
OR
michiel_van_baakmvblogMatch1.3
OR
michiel_van_baakmvblogMatch1.5
VendorProductVersionCPE
michiel_van_baakmvblog1.0cpe:2.3:a:michiel_van_baak:mvblog:1.0:*:*:*:*:*:*:*
michiel_van_baakmvblog1.1cpe:2.3:a:michiel_van_baak:mvblog:1.1:*:*:*:*:*:*:*
michiel_van_baakmvblog1.2cpe:2.3:a:michiel_van_baak:mvblog:1.2:*:*:*:*:*:*:*
michiel_van_baakmvblog1.3cpe:2.3:a:michiel_van_baak:mvblog:1.3:*:*:*:*:*:*:*
michiel_van_baakmvblog1.5cpe:2.3:a:michiel_van_baak:mvblog:1.5:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.5

Confidence

Low

EPSS

0.004

Percentile

72.1%

Related for NVD:CVE-2006-1751