RULE(RULE ID:332048)

Rule General Information
Release Date: 2020-09-09
Rule Name: Softwebs Nepal Ananda Real Estate list.asp agent SQL Injection Vulnerability (CVE-2006-6807)
Severity:
CVE ID:
Rule Protection Details
Description: SQL injection vulnerability in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 and earlier allows remote attackers to execute arbitrary SQL commands via the agent parameter.
Impact: An attacker can inject arbitrary sql commands to view or change the database of the target by exploiting the vulnerability successfully.
Affected OS: Windows, Linux
Reference: SecurityFocusBID:21771
ExploitDB:3001
http://www.vupen.com/english/advisories/2006/5179
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://softwebsnepal.com/website_design_realestate.htm