CVE-2006-5925

Description

Links web browser 1.00pre12 and Elinks 0.9.2 with smbclient installed allows remote attackers to execute arbitrary code via shell metacharacters in an smb:// URI, as demonstrated by using PUT and GET statements.

7.5
CVSS
Severity: High
CVSS 2.0 •
EPSS 23.62% Top 5%
Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory trustix.org Vendor Advisory debian.org Vendor Advisory debian.org Vendor Advisory novell.com Vendor Advisory debian.org Vendor Advisory mandriva.com Vendor Advisory gentoo.org Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://securitytracker.com/id?1017233 vdb entry
http://secunia.com/advisories/22920 third party advisory vendor advisory
http://www.redhat.com/support/errata/RHSA-2006-0742.html vendor advisory
http://secunia.com/advisories/22923 third party advisory vendor advisory
http://security.gentoo.org/glsa/glsa-200612-16.xml vendor advisory
http://secunia.com/advisories/22905 third party advisory vendor advisory
http://www.trustix.org/errata/2007/0005 vendor advisory
http://www.securityfocus.com/archive/1/451870/100/200/threaded mailing list
http://secunia.com/advisories/23467 third party advisory vendor advisory
http://secunia.com/advisories/24005 third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11213 vdb entry signature
http://secunia.com/advisories/23188 third party advisory vendor advisory
http://www.debian.org/security/2006/dsa-1240 vendor advisory
http://secunia.com/advisories/23234 third party advisory vendor advisory
http://www.debian.org/security/2006/dsa-1228 vendor advisory
http://securitytracker.com/id?1017232 vdb entry
http://www.novell.com/linux/security/advisories/2006_27_sr.html vendor advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/30299 vdb entry
http://secunia.com/advisories/24054 third party advisory vendor advisory
http://secunia.com/advisories/23132 third party advisory vendor advisory
http://www.securityfocus.com/bid/21082 vdb entry
http://marc.info/?l=full-disclosure&m=116355556512780&w=2 mailing list
https://www.debian.org/security/2006/dsa-1226 vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:216 vendor advisory
http://secunia.com/advisories/23389 third party advisory vendor advisory
http://secunia.com/advisories/23022 third party advisory vendor advisory
http://www.gentoo.org/security/en/glsa/glsa-200701-27.xml vendor advisory
http://bugzilla.elinks.cz/show_bug.cgi?id=841

Frequently Asked Questions

What is the severity of CVE-2006-5925?
CVE-2006-5925 has been scored as a high severity vulnerability.
How to fix CVE-2006-5925?
To fix CVE-2006-5925, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2006-5925 being actively exploited in the wild?
It is possible that CVE-2006-5925 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~24% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.