7.5
CVSSv2

CVE-2006-0146

Published: 09/01/2006 Updated: 14/02/2024
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The server.php test script in ADOdb for PHP prior to 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote malicious users to execute arbitrary SQL commands via the sql parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

postnuke software foundation postnuke 0.761

john lim adodb 4.66

the cacti group cacti 0.8.6g

mantis mantis 1.0.0_rc4

john lim adodb 4.68

moodle moodle 1.5.3

mantis mantis 0.19.4

mediabeez mediabeez

Vendor Advisories

Debian Bug report logs - #349985 various unfixed security bugs Package: libphp-adodb; Maintainer for libphp-adodb is Cameron Dale <camrdale@gmailcom>; Source for libphp-adodb is src:libphp-adodb (PTS, buildd, popcon) Reported by: Florian Weimer <fw@denebenyode> Date: Thu, 26 Jan 2006 13:03:05 UTC Severity: grave ...
Several vulnerabilities have been discovered in libphp-adodb, the 'adodb' database abstraction layer for PHP The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-0146 Andreas Sandblad discovered that improper user input sanitisation results in a potential remote SQL injection vulnerability enabling ...
Several vulnerabilities have been discovered in libphp-adodb, the 'adodb' database abstraction layer for PHP, which is embedded in cacti, a frontend to rrdtool for monitoring systems and services The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-0146 Andreas Sandblad discovered that improper user inp ...
Several vulnerabilities have been discovered in libphp-adodb, the 'adodb' database abstraction layer for PHP, which is embedded in moodle, a course management system for online learning The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-0146 Andreas Sandblad discovered that improper user input sanitis ...

Exploits

#!/usr/bin/php -q -d short_open_tag=on <? echo "Simplog <= 092 \"s\" remote cmmnds xctn\r\n"; echo "by rgod rgod@autisticiorg\r\n"; echo "site: retrogodaltervistaorg\r\n\r\n"; echo "dork: intext:\"Powered by simplog\"\r\n\r\n"; if ($argc<5) { echo "Usage: php "$argv[0]" host path location cmd OPTIONS\r\n"; echo "host: t ...

References

CWE-89http://secunia.com/secunia_research/2005-64/advisory/http://www.securityfocus.com/bid/16187http://secunia.com/advisories/17418http://secunia.com/advisories/18254http://secunia.com/advisories/18267http://secunia.com/advisories/18260http://secunia.com/advisories/18276http://secunia.com/advisories/18233http://www.osvdb.org/22290http://secunia.com/advisories/18720http://www.xaraya.com/index.php/news/569http://www.debian.org/security/2006/dsa-1029http://www.debian.org/security/2006/dsa-1030http://www.debian.org/security/2006/dsa-1031http://secunia.com/advisories/19555http://secunia.com/advisories/19590http://secunia.com/advisories/19591http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.htmlhttp://www.maxdev.com/Article550.phtmlhttp://secunia.com/advisories/19563http://secunia.com/advisories/19600http://www.gentoo.org/security/en/glsa/glsa-200604-07.xmlhttp://secunia.com/advisories/19699http://secunia.com/advisories/19691http://secunia.com/advisories/24954http://securityreason.com/securityalert/713http://www.vupen.com/english/advisories/2006/1305http://www.vupen.com/english/advisories/2006/0447http://www.vupen.com/english/advisories/2006/1419http://www.vupen.com/english/advisories/2006/0104http://www.vupen.com/english/advisories/2006/0370http://www.vupen.com/english/advisories/2006/0102http://www.vupen.com/english/advisories/2006/1304http://www.vupen.com/english/advisories/2006/0105http://www.vupen.com/english/advisories/2006/0103http://www.vupen.com/english/advisories/2006/0101https://exchange.xforce.ibmcloud.com/vulnerabilities/24051http://www.securityfocus.com/archive/1/466171/100/0/threadedhttp://www.securityfocus.com/archive/1/430448/100/0/threadedhttp://www.securityfocus.com/archive/1/423784/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349985https://nvd.nist.govhttps://www.exploit-db.com/exploits/1663/https://www.debian.org/security/./dsa-1029