CVE-2007-3697

PHP remote file inclusion vulnerability in phpbb/sendmsg.php in FlashBB 1.1.8 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tufat:flashbb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-07-11 22:30

Updated : 2023-12-10 10:40


NVD link : CVE-2007-3697

Mitre link : CVE-2007-3697

CVE.ORG link : CVE-2007-3697


JSON object : View

Products Affected

tufat

  • flashbb