PHP remote file inclusion vulnerability in Redaxo 2.7.4 allows remote attackers to execute arbitrary PHP code via a URL in the (1) REX[INCLUDE_PATH] parameter in (a) addons/import_export/pages/index.inc.php and (b) pages/community.inc.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-06-06T20:03:00

Updated: 2024-08-07T18:06:27.040Z

Reserved: 2006-06-05T00:00:00

Link: CVE-2006-2843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-06-06T20:06:00.000

Modified: 2018-10-18T16:43:13.903

Link: CVE-2006-2843

cve-icon Redhat

No data.