6.8
CVSSv2

CVE-2010-1057

Published: 23/03/2010 Updated: 17/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple directory traversal vulnerabilities in Phpkobo AdFreely (aka Ad Board Script) 1.01, when magic_quotes_gpc is disabled, allow remote malicious users to include and execute arbitrary local files via a ..// (dot dot slash slash) in the LANG_CODE parameter to common.inc.php in (1) codelib/cfg/, (2) codelib/sys/, (3) staff/, and (4) staff/app/; and (5) staff/file.php. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

phpkobo adfreely 1.01

Exploits

hi ------- #########################local file include################# Author: ItSecTeam download from:wwwphpkobocom/scripts/AF201_101/AF201_101zip script:Ad Board Script Version:101 Updated:2010-01-10 dork::D ########################################## vul:/path/web/codelib/cfg/commonincphp line 21: require( "res{$LANG_CODE} ...