ID CVE-2006-2844
Summary Multiple PHP remote file inclusion vulnerabilities in Redaxo 3.0 allow remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to (1) simple_user/pages/index.inc.php and (2) stats/pages/index.inc.php.
References
Vulnerable Configurations
  • cpe:2.3:a:redaxo:redaxo:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redaxo:redaxo:3.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-10-2018 - 16:43)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 18229
bugtraq 20060602 Redaxo CMS <= 3.2 Remote File Include
exploit-db 1861
sectrack 1016213
secunia 20395
sreason 1043
vupen ADV-2006-2109
xf redaxo-rex-file-include(26887)
Last major update 18-10-2018 - 16:43
Published 06-06-2006 - 20:06
Last modified 18-10-2018 - 16:43
Back to Top