ID CVE-2004-2044
Summary PHP-Nuke 7.3, and other products that use the PHP-Nuke codebase such as the Nuke Cops betaNC PHP-Nuke Bundle, OSCNukeLite 3.1, and OSC2Nuke 7x do not properly use the eregi() PHP function with $_SERVER['PHP_SELF'] to identify the calling script, which allows remote attackers to directly access scripts, obtain path information via a PHP error message, and possibly gain access, as demonstrated using an HTTP request that contains the "admin.php" string.
References
Vulnerable Configurations
  • cpe:2.3:a:francisco_burzi:php-nuke:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.2a:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.2a:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.4:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_beta1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_beta1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_final:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_final:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.0_final:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.0_final:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oscommerce:osc2nuke:7x_1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oscommerce:osc2nuke:7x_1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:paul_laudanski:betanc_php-nuke:bundle:*:*:*:*:*:*:*
    cpe:2.3:a:paul_laudanski:betanc_php-nuke:bundle:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-07-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 10447
bugtraq
  • 20040601 [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke
  • 20040601 [Squid 2004-OSC2Nuke-001] Inadequate Security Checking in OSC2Nuke
  • 20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops
  • 20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops betaNC Bundle
  • 20040606 Re: [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke
osvdb 6593
secunia 11766
xf
  • nukecops-ergei-path-disclosure(16298)
  • osc2nuke-eregi-path-disclosure(16296)
  • oscnukelite-eregi-path-disclosure(16297)
  • phpnuke-eregi-path-disclosure(16294)
Last major update 11-07-2017 - 01:31
Published 01-06-2004 - 04:00
Last modified 11-07-2017 - 01:31
Back to Top