Multiple PHP remote file inclusion vulnerabilities in Redaxo 3.0 allow remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to (1) simple_user/pages/index.inc.php and (2) stats/pages/index.inc.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-06-06T20:03:00

Updated: 2024-08-07T18:06:26.575Z

Reserved: 2006-06-05T00:00:00

Link: CVE-2006-2844

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-06-06T20:06:00.000

Modified: 2018-10-18T16:43:14.497

Link: CVE-2006-2844

cve-icon Redhat

No data.