CVE-2006-2312

Argument injection vulnerability in the URI handler in Skype 2.0.*.104 and 2.5.*.0 through 2.5.*.78 for Windows allows remote authorized attackers to download arbitrary files via a URL that contains certain command-line switches.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:skype:skype:*:*:*:*:*:*:*:*
cpe:2.3:a:skype:skype:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

13 Feb 2024, 17:47

Type Values Removed Values Added
References () http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0549.html - () http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0549.html - Broken Link
References () http://secunia.com/advisories/20154 - Vendor Advisory () http://secunia.com/advisories/20154 - Broken Link, Vendor Advisory
References () http://www.kb.cert.org/vuls/id/466428 - US Government Resource () http://www.kb.cert.org/vuls/id/466428 - Third Party Advisory, US Government Resource
References () http://www.osvdb.org/25658 - () http://www.osvdb.org/25658 - Broken Link
References () http://www.securityfocus.com/archive/1/434707/30/4860/threaded - () http://www.securityfocus.com/archive/1/434707/30/4860/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/18038 - () http://www.securityfocus.com/bid/18038 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.skype.com/security/skype-sb-2006-001.html - () http://www.skype.com/security/skype-sb-2006-001.html - Broken Link
References () http://www.vupen.com/english/advisories/2006/1871 - Vendor Advisory () http://www.vupen.com/english/advisories/2006/1871 - Broken Link, Vendor Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/26557 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/26557 - Third Party Advisory, VDB Entry
First Time Skype skype
Skype
CWE CWE-94 CWE-88
CPE cpe:2.3:a:skype_technologies:skype:1.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.0.0.94:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.0.0.18:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.0.0.100:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:2.0.104:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:2.5.78:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:0.98.0.04:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.0.0.97:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.4.0.83:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.0.0.29:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:2.5:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:1.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:skype_technologies:skype:2.0:*:*:*:*:*:*:*
cpe:2.3:a:skype:skype:*:*:*:*:*:*:*:*

Information

Published : 2006-05-19 21:02

Updated : 2024-02-13 17:47


NVD link : CVE-2006-2312

Mitre link : CVE-2006-2312

CVE.ORG link : CVE-2006-2312


JSON object : View

Products Affected

microsoft

  • windows

skype

  • skype
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')