PHP remote file inclusion vulnerability in CuteNews 1.3.6 and earlier allows remote attackers to execute arbitrary PHP code via the cutepath parameter to (1) show_archives.php or (2) show_news.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2005-02-20T05:00:00

Updated: 2024-08-08T01:00:37.190Z

Reserved: 2005-02-21T00:00:00

Link: CVE-2004-1660

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-08-30T04:00:00.000

Modified: 2017-07-11T01:31:14.077

Link: CVE-2004-1660

cve-icon Redhat

No data.