CVE-2007-6548

Multiple direct static code injection vulnerabilities in RunCMS before 1.6.1 allow remote authenticated administrators to inject arbitrary PHP code via the (1) header and (2) footer parameters to modules/system/admin.php in a meta-generator action, (3) the disclaimer parameter to modules/system/admin.php in a disclaimer action, (4) the disclaimer parameter to modules/mydownloads/admin/index.php in a mydownloadsConfigAdmin action, (5) the disclaimer parameter to modules/newbb_plus/admin/forum_config.php, (6) the disclaimer parameter to modules/mylinks/admin/index.php in a myLinksConfigAdmin action, or (7) the intro parameter to modules/sections/admin/index.php in a secconfig action, which inject PHP sequences into (a) sections/cache/intro.php, (b) mylinks/cache/disclaimer.php, (c) mydownloads/cache/disclaimer.php, (d) newbb_plus/cache/disclaimer.php, (e) system/cache/disclaimer.php, (f) system/cache/footer.php, (g) system/cache/header.php, or (h) system/cache/maintenance.php in modules/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:runcms:runcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-12-28 00:46

Updated : 2023-12-10 10:40


NVD link : CVE-2007-6548

Mitre link : CVE-2007-6548

CVE.ORG link : CVE-2007-6548


JSON object : View

Products Affected

runcms

  • runcms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')