CVE-2006-6945

SQL injection vulnerability in Virtuemart 1.0.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, probably related to (1) Itemid, (2) product_id, and category_id parameters as handled in virtuemart_parser.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virtuemart:virtuemart:1.0.7:*:*:*:*:*:*:*

History

07 Nov 2023, 01:59

Type Values Removed Values Added
References
  • {'url': 'http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607', 'name': 'http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://virtuemart.svn.sourceforge.net/viewvc/%2Acheckout%2A/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607 -

Information

Published : 2007-01-19 23:28

Updated : 2023-12-10 10:40


NVD link : CVE-2006-6945

Mitre link : CVE-2006-6945

CVE.ORG link : CVE-2006-6945


JSON object : View

Products Affected

virtuemart

  • virtuemart