CVE-2009-4224

Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2) as/lib/news_modify.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:basic-cms:sweetrice:*:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:basic-cms:sweetrice:0.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-12-07 17:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-4224

Mitre link : CVE-2009-4224

CVE.ORG link : CVE-2009-4224


JSON object : View

Products Affected

basic-cms

  • sweetrice
CWE
CWE-20

Improper Input Validation