ID CVE-2006-4166
Summary PHP remote file inclusion vulnerability in TinyWebGallery 1.5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the image parameter to (1) image.php or (2) image.php2.
References
Vulnerable Configurations
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.3a:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.3a:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.3b:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.3b:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.3c:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.3c:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tinywebgallery:tinywebgallery:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:tinywebgallery:tinywebgallery:1.5:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-10-2018 - 21:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq
  • 20060810 TinyWebGallery v1.5 ( image ) Remote Include Vulnerability
  • 20060816 Re: TinyWebGallery v1.5 ( image ) Remote Include Vulnerability
  • 20060904 Re: TinyWebGallery v1.5 ( image ) Remote Include Vulnerability
exploit-db 2158
sectrack 1016682
sreason 1393
xf tinywebgallery-image-file-include(28317)
Last major update 17-10-2018 - 21:33
Published 16-08-2006 - 22:04
Last modified 17-10-2018 - 21:33
Back to Top