Etomite Content Management System 0.6, and possibly earlier versions, when downloaded from the web site in January 2006 after January 10, contains a back door in manager/includes/todo.inc.php, which allows remote attackers to execute arbitrary commands via the "cij" parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-01-20T21:00:00

Updated: 2024-08-07T16:34:13.609Z

Reserved: 2006-01-20T00:00:00

Link: CVE-2006-0325

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-01-20T21:03:00.000

Modified: 2018-10-19T15:44:25.377

Link: CVE-2006-0325

cve-icon Redhat

No data.