Multiple directory traversal vulnerabilities in CyBoards PHP Lite 1.21 allow remote attackers to include and execute arbitrary local files via directory traversal sequences in the (1) script_path parameter to (a) options.php and the (2) lang_code parameter to (b) copy_vip.php and (c) process_edit_board.php in adminopts/. NOTE: some of these vectors might not be vulnerabilities under proper installation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-19T19:10:00

Updated: 2024-08-07T09:52:59.254Z

Reserved: 2008-08-19T00:00:00

Link: CVE-2008-3710

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-19T19:41:00.000

Modified: 2017-08-08T01:32:06.200

Link: CVE-2008-3710

cve-icon Redhat

No data.