Vulnerability CVE-2003-0395


Published: 2003-07-02   Modified: 2012-02-12

Description:
Ultimate PHP Board (UPB) 1.9 allows remote attackers to execute arbitrary PHP code with UPB administrator privileges via an HTTP request containing the code in the User-Agent header, which is executed when the administrator executes admin_iplog.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Php outburst -> Ultimate php board upb 

 References:
http://f0kp.iplus.ru/bz/024.en.txt
http://marc.info/?l=bugtraq&m=105379741528925&w=2

Copyright 2024, cxsecurity.com

 

Back to Top