Executive Summary

Informations
Name CVE-2006-7191 First vendor Publication 2007-04-02
Vendor Cve Last vendor Modification 2008-09-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in lamdaemon.pl in LDAP Account Manager (LAM) before 1.0.0 allows local users to gain privileges via a modified PATH that points to a malicious rm program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7191

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-21 Exploitation of Session Variables, Resource IDs and other Trusted Credentials
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-167 Lifting Sensitive Data from the Client

CWE : Common Weakness Enumeration

% Id Name

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1287-1 (ldap-account-manager (0.4.9-2sarge1))
File : nvt/deb_1287_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35457 LDAP Account Manager (LAM) lamdaemon.pl PATH Subversion Local Privilege Escal...

Nessus® Vulnerability Scanner

Date Description
2007-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1287.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23857
CONFIRM http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl
http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl?r1=1.32&r2=1.33
http://lam.sourceforge.net/changelog/index.htm
DEBIAN http://www.us.debian.org/security/2007/dsa-1287
SECUNIA http://secunia.com/advisories/25157

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-04-22 01:05:40
  • Multiple Updates
2020-05-24 01:03:16
  • Multiple Updates
2020-05-23 00:19:00
  • Multiple Updates
2016-04-26 15:34:16
  • Multiple Updates
2014-02-17 10:38:21
  • Multiple Updates
2013-05-11 11:19:14
  • Multiple Updates