CVE-2007-5056

Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adodb_lite:adodb_lite:*:*:*:*:*:*:*:*
cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*
cpe:2.3:a:journalness:journalness:*:*:*:*:*:*:*:*
cpe:2.3:a:open-realty:open-realty:*:*:*:*:*:*:*:*
cpe:2.3:a:pacercms:pacercms:*:*:*:*:*:*:*:*
cpe:2.3:a:sapid:sapid_cmf:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-09-24 22:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-5056

Mitre link : CVE-2007-5056

CVE.ORG link : CVE-2007-5056


JSON object : View

Products Affected

pacercms

  • pacercms

open-realty

  • open-realty

adodb_lite

  • adodb_lite

cmsmadesimple

  • cms_made_simple

sapid

  • sapid_cmf

journalness

  • journalness
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')