Vulnerability CVE-2006-2844


Published: 2006-06-06   Modified: 2012-02-12

Description:
Multiple PHP remote file inclusion vulnerabilities in Redaxo 3.0 allow remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to (1) simple_user/pages/index.inc.php and (2) stats/pages/index.inc.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Redaxo CMS <= 3.2 Remote File Include
beford
08.06.2006
High
Redaxo 4.2.1 Remote File Inclusion Vulnerabilities
eidelweiss
26.04.2010

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redaxo -> Redaxo 

 References:
http://securityreason.com/securityalert/1043
http://securitytracker.com/id?1016213
http://www.securityfocus.com/archive/1/435733/100/0/threaded
http://www.securityfocus.com/bid/18229
http://www.vupen.com/english/advisories/2006/2109
https://exchange.xforce.ibmcloud.com/vulnerabilities/26887
https://www.exploit-db.com/exploits/1861

Copyright 2024, cxsecurity.com

 

Back to Top