Vulnerability CVE-2006-0325


Published: 2006-01-20   Modified: 2012-02-12

Description:
Etomite Content Management System 0.6, and possibly earlier versions, when downloaded from the web site in January 2006 after January 10, contains a back door in manager/includes/todo.inc.php, which allows remote attackers to execute arbitrary commands via the "cij" parameter.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Etomite -> Etomite 

 References:
http://www.etomite.org/forums/index.php?showtopic=4185
http://www.etomite.org/forums/index.php?showtopic=4291
http://www.lucaercoli.it/advs/etomite.txt
http://www.securityfocus.com/archive/1/423497/100/0/threaded
http://www.securityfocus.com/archive/1/423523/100/0/threaded
http://www.securityfocus.com/bid/16336
http://www.vupen.com/english/advisories/2006/0283
https://exchange.xforce.ibmcloud.com/vulnerabilities/24254

Copyright 2024, cxsecurity.com

 

Back to Top