ID CVE-2006-2890
Summary Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php.
References
Vulnerable Configurations
  • cpe:2.3:a:pixelpost:pixelpost:1.5_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:pixelpost:pixelpost:1.5_rc1:*:*:*:*:*:*:*
CVSS
Base: 5.1 (as of 18-10-2018 - 16:43)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:P
refmap via4
bid 18276
bugtraq 20060603 Pixelpost <= 1-5rc1-2 multiple vulnerabilities
misc http://retrogod.altervista.org/pixelpost_15rc12_xpl.html
sectrack 1016217
sreason 1061
Last major update 18-10-2018 - 16:43
Published 07-06-2006 - 10:02
Last modified 18-10-2018 - 16:43
Back to Top