Vulnerability CVE-2006-6957


Published: 2007-01-29   Modified: 2012-02-12

Description:
PHP remote file inclusion vulnerability in addons/mod_media/body.php in Docebo 3.0.3 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[where_framework] parameter. NOTE: this issue might be resultant from a global overwrite vulnerability. This issue is similar to CVE-2006-2576 and CVE-2006-3107, but the vectors are different.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Docebo Core 3.0.3, Remote command execution
Federico Fazzi
30.01.2007

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Docebo -> Docebo 

 References:
http://www.osvdb.org/26710
http://securityreason.com/securityalert/2194
http://archives.neohapsis.com/archives/bugtraq/2006-06/0109.html

Copyright 2024, cxsecurity.com

 

Back to Top