CVE-2009-0527

PHP remote file inclusion vulnerability in plugins/rss_importer_functions.php in AdaptCMS Lite 1.4 allows remote attackers to execute arbitrary PHP code via a URL in the sitepath parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adaptcms:adaptcms:1.4:unknown:lite:*:*:*:*:*

History

No history.

Information

Published : 2009-02-11 20:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0527

Mitre link : CVE-2009-0527

CVE.ORG link : CVE-2009-0527


JSON object : View

Products Affected

adaptcms

  • adaptcms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')