CVE-2006-2890

Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixelpost:pixelpost:1.5_rc1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-06-07 10:02

Updated : 2023-12-10 10:28


NVD link : CVE-2006-2890

Mitre link : CVE-2006-2890

CVE.ORG link : CVE-2006-2890


JSON object : View

Products Affected

pixelpost

  • pixelpost