Vulnerability CVE-2007-6548


Published: 2007-12-27   Modified: 2012-02-12

Description:
Multiple direct static code injection vulnerabilities in RunCMS before 1.6.1 allow remote authenticated administrators to inject arbitrary PHP code via the (1) header and (2) footer parameters to modules/system/admin.php in a meta-generator action, (3) the disclaimer parameter to modules/system/admin.php in a disclaimer action, (4) the disclaimer parameter to modules/mydownloads/admin/index.php in a mydownloadsConfigAdmin action, (5) the disclaimer parameter to modules/newbb_plus/admin/forum_config.php, (6) the disclaimer parameter to modules/mylinks/admin/index.php in a myLinksConfigAdmin action, or (7) the intro parameter to modules/sections/admin/index.php in a secconfig action, which inject PHP sequences into (a) sections/cache/intro.php, (b) mylinks/cache/disclaimer.php, (c) mydownloads/cache/disclaimer.php, (d) newbb_plus/cache/disclaimer.php, (e) system/cache/disclaimer.php, (f) system/cache/footer.php, (g) system/cache/header.php, or (h) system/cache/maintenance.php in modules/.

See advisories in our WLB2 database:
Topic
Author
Date
High
Multiple vulnerabilities in RUNCMS 1.6
Alexandr Polyako...
28.12.2007

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Runcms -> Runcms 

 References:
http://securityreason.com/securityalert/3493
http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131
http://www.securityfocus.com/archive/1/485512/100/0/threaded
http://www.securityfocus.com/bid/27019
https://www.exploit-db.com/exploits/4790

Copyright 2024, cxsecurity.com

 

Back to Top