Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-06-07T10:00:00

Updated: 2024-08-07T18:06:27.149Z

Reserved: 2006-06-07T00:00:00

Link: CVE-2006-2890

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-06-07T10:02:00.000

Modified: 2018-10-18T16:43:28.263

Link: CVE-2006-2890

cve-icon Redhat

No data.