Vulnerability CVE-2006-0786


Published: 2006-02-19   Modified: 2012-02-12

Description:
Incomplete blacklist vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier, with allow_url_fopen enabled, allows remote attackers to conduct PHP remote file include attacks via a path parameter that specifies a (1) UNC share or (2) ftps URL, which bypasses the check for "http://", "ftp://", and "https://" URLs.

See advisories in our WLB2 database:
Topic
Author
Date
High
PHPKIT >= 1.6.1r2 arbitrary local/remote inclusion (unproperly patched in previous versions)
rgod autistici o...
17.02.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpkit -> Phpkit 

 References:
http://retrogod.altervista.org/phpkit_161r2_incl_xpl.html
http://securityreason.com/securityalert/445
http://securitytracker.com/id?1015640
http://www.securityfocus.com/archive/1/425196/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top