Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2) as/lib/news_modify.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-07T17:00:00

Updated: 2024-08-07T06:54:09.919Z

Reserved: 2009-12-07T00:00:00

Link: CVE-2009-4224

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-12-07T17:30:00.530

Modified: 2017-08-17T01:31:29.647

Link: CVE-2009-4224

cve-icon Redhat

No data.