CVE-2006-2845

PHP remote file inclusion vulnerability in Redaxo 3.0 up to 3.2 allows remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to image_resize/pages/index.inc.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redaxo:redaxo:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redaxo:redaxo:3.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-06-06 20:06

Updated : 2023-12-10 10:28


NVD link : CVE-2006-2845

Mitre link : CVE-2006-2845

CVE.ORG link : CVE-2006-2845


JSON object : View

Products Affected

redaxo

  • redaxo