Vulnerability CVE-2009-0527


Published: 2009-02-11   Modified: 2012-02-13

Description:
PHP remote file inclusion vulnerability in plugins/rss_importer_functions.php in AdaptCMS Lite 1.4 allows remote attackers to execute arbitrary PHP code via a URL in the sitepath parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vulnerabilities
RoMaNcYxHaCkEr
13.02.2009

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Adaptcms -> Adaptcms 

 References:
http://xforce.iss.net/xforce/xfdb/48610
http://www.securityfocus.com/bid/33698
http://www.milw0rm.com/exploits/8016
http://secunia.com/advisories/33866

Copyright 2024, cxsecurity.com

 

Back to Top