ID CVE-2010-1299
Summary Multiple PHP remote file inclusion vulnerabilities in DynPG CMS 4.1.0, and possibly earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) DefineRootToTool parameter to counter.php, (2) PathToRoot parameter to plugins/DPGguestbook/guestbookaction.php and (3) get_popUpResource parameter to backendpopup/popup.php. NOTE: some of these details are obtained from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:dynpg:dynpg:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dynpg:dynpg:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dynpg:dynpg:3.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:3.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dynpg:dynpg:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dynpg:dynpg:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dynpg:dynpg:3.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:3.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dynpg:dynpg:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dynpg:dynpg:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:dynpg:dynpg:4.1.0:*:*:*:*:*:*:*
CVSS
Base: 5.1 (as of 25-03-2021 - 16:53)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:P
refmap via4
bid 39168
bugtraq 20100401 DynPG CMS v4.1.0 Multiple Remote File Inclusion Vulnerability
confirm http://www.dynpg.org/cms-freeware.php?t=DynPG-Update+4.1.1+noch+einfacher+und+sicherer!&read_article=169
exploit-db 11994
misc http://packetstormsecurity.org/1004-exploits/dynpgcms-rfi.txt
osvdb 63415
secunia 39185
xf
  • dynphcms-guestbookaction-file-include(57490)
  • dynphcms-popup-file-include(57491)
Last major update 25-03-2021 - 16:53
Published 07-04-2010 - 18:30
Last modified 25-03-2021 - 16:53
Back to Top