w-Agora (Web-Agora) allows remote attackers to obtain sensitive information via a request to rss.php with an invalid (1) site or (2) bn parameter, (3) a certain value of the site[] parameter, or (4) an empty value of the bn[] parameter; a request to index.php with a certain value of the (5) site[] or (6) sort[] parameter; (7) a request to profile.php with an empty value of the site[] parameter; or a request to search.php with (8) an empty value of the bn[] parameter or a certain value of the (9) pattern[] or (10) search_date[] parameter, which reveal the path in various error messages, probably related to variable type inconsistencies. NOTE: the bn[] parameter to index.php is already covered by CVE-2007-0606.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-03-22T23:00:00

Updated: 2018-10-16T14:57:01

Reserved: 2007-03-22T00:00:00


Link: CVE-2007-1605

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-03-22T23:19:00.000

Modified: 2018-10-16T16:39:32.377


Link: CVE-2007-1605

JSON object: View

cve-icon Redhat Information

No data.