PHP remote file inclusion vulnerability in templates/tmpl_dfl/scripts/index.php in BoonEx Dolphin 5.2 allows remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter. NOTE: it is possible that this issue overlaps CVE-2006-4189.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-10-20T01:00:00

Updated: 2024-08-07T19:48:30.214Z

Reserved: 2006-10-19T00:00:00

Link: CVE-2006-5410

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-10-20T14:07:00.000

Modified: 2018-10-17T21:42:47.813

Link: CVE-2006-5410

cve-icon Redhat

No data.