CVE-2006-6807

Severity CVSS v4.0:
Pending analysis
Type:
Unavailable / Other
Publication date:
28/12/2006
Last modified:
19/10/2017

Description

SQL injection vulnerability in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 and earlier allows remote attackers to execute arbitrary SQL commands via the agent parameter.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:softwebs_nepal:ananda_real_estate:*:*:*:*:*:*:*:* 3.4 (including)