Vulnerability CVE-2010-1299


Published: 2010-04-07   Modified: 2012-02-13

Description:
Multiple PHP remote file inclusion vulnerabilities in DynPG CMS 4.1.0, and possibly earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) DefineRootToTool parameter to counter.php, (2) PathToRoot parameter to plugins/DPGguestbook/guestbookaction.php and (3) get_popUpResource parameter to backendpopup/popup.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
DynPG CMS v4.1.0 Multiple Remote File Inclusion Vulnerability
eidelweiss
10.04.2010

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dynpg -> Dynpg cms 

 References:
http://packetstormsecurity.org/1004-exploits/dynpgcms-rfi.txt
http://www.dynpg.org/cms-freeware.php?t=DynPG-Update+4.1.1+noch+einfacher+und+sicherer!&read_article=169
http://www.exploit-db.com/exploits/11994
http://www.securityfocus.com/archive/1/510477/100/0/threaded
http://www.securityfocus.com/bid/39168
https://exchange.xforce.ibmcloud.com/vulnerabilities/57490
https://exchange.xforce.ibmcloud.com/vulnerabilities/57491

Copyright 2024, cxsecurity.com

 

Back to Top