CVE-2006-7032

PHP remote file inclusion vulnerability in phpbb/getmsg.php in FlashBB 1.1.5 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tufat:flashbb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-02-23 03:28

Updated : 2023-12-10 10:40


NVD link : CVE-2006-7032

Mitre link : CVE-2006-7032

CVE.ORG link : CVE-2006-7032


JSON object : View

Products Affected

tufat

  • flashbb