CVE-2006-7086

The (1) dlback.php and (2) dlback.cgi scripts in Hot Links allow remote attackers to obtain sensitive information and download the database via a direct request with a modified dl parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mrcgiguy:hot_links:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-03-02 21:18

Updated : 2024-02-28 11:01


NVD link : CVE-2006-7086

Mitre link : CVE-2006-7086

CVE.ORG link : CVE-2006-7086


JSON object : View

Products Affected

mrcgiguy

  • hot_links
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor