ID CVE-2006-0786
Summary Incomplete blacklist vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier, with allow_url_fopen enabled, allows remote attackers to conduct PHP remote file include attacks via a path parameter that specifies a (1) UNC share or (2) ftps URL, which bypasses the check for "http://", "ftp://", and "https://" URLs.
References
Vulnerable Configurations
  • cpe:2.3:a:phpkit:phpkit:*:rc2:*:*:*:*:*:*
    cpe:2.3:a:phpkit:phpkit:*:rc2:*:*:*:*:*:*
CVSS
Base: 5.1 (as of 18-10-2018 - 16:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20060216 PHPKIT >= 1.6.1r2 arbitrary local/remote inclusion (unproperly patched in previous versions)
misc http://retrogod.altervista.org/phpkit_161r2_incl_xpl.html
sectrack 1015640
sreason 445
Last major update 18-10-2018 - 16:29
Published 19-02-2006 - 11:02
Last modified 18-10-2018 - 16:29
Back to Top