Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-2313

Disclosure Date: May 24, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

PostgreSQL 8.1.x before 8.1.4, 8.0.x before 8.0.8, 7.4.x before 7.4.13, 7.3.x before 7.3.15, and earlier versions allows context-dependent attackers to bypass SQL injection protection methods in applications via invalid encodings of multibyte characters, aka one variant of “Encoding-Based SQL Injection.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • postgresql

Products

  • postgresql 7.3,
  • postgresql 7.3.1,
  • postgresql 7.3.10,
  • postgresql 7.3.11,
  • postgresql 7.3.12,
  • postgresql 7.3.13,
  • postgresql 7.3.14,
  • postgresql 7.3.2,
  • postgresql 7.3.3,
  • postgresql 7.3.4,
  • postgresql 7.3.5,
  • postgresql 7.3.6,
  • postgresql 7.3.7,
  • postgresql 7.3.8,
  • postgresql 7.3.9,
  • postgresql 7.4,
  • postgresql 7.4.1,
  • postgresql 7.4.10,
  • postgresql 7.4.11,
  • postgresql 7.4.12,
  • postgresql 7.4.2,
  • postgresql 7.4.3,
  • postgresql 7.4.4,
  • postgresql 7.4.5,
  • postgresql 7.4.6,
  • postgresql 7.4.7,
  • postgresql 7.4.8,
  • postgresql 7.4.9,
  • postgresql 8.0,
  • postgresql 8.0.1,
  • postgresql 8.0.2,
  • postgresql 8.0.3,
  • postgresql 8.0.4,
  • postgresql 8.0.5,
  • postgresql 8.0.6,
  • postgresql 8.0.7,
  • postgresql 8.1,
  • postgresql 8.1.1,
  • postgresql 8.1.2,
  • postgresql 8.1.3

References

Advisory

Additional Info

Technical Analysis