Multiple PHP remote file inclusion vulnerabilities in DynPG CMS 4.1.0, and possibly earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) DefineRootToTool parameter to counter.php, (2) PathToRoot parameter to plugins/DPGguestbook/guestbookaction.php and (3) get_popUpResource parameter to backendpopup/popup.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-07T18:00:00

Updated: 2024-08-07T01:21:18.335Z

Reserved: 2010-04-07T00:00:00

Link: CVE-2010-1299

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-07T18:30:00.390

Modified: 2023-11-07T02:05:18.077

Link: CVE-2010-1299

cve-icon Redhat

No data.