Page 2 of 8 results (0.007 seconds)

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 1

PHP remote file inclusion vulnerability in Redaxo 3.0 up to 3.2 allows remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to image_resize/pages/index.inc.php. • https://www.exploit-db.com/exploits/1861 http://secunia.com/advisories/20395 http://securityreason.com/securityalert/1043 http://securitytracker.com/id?1016213 http://www.securityfocus.com/archive/1/435733/100/0/threaded http://www.securityfocus.com/bid/18229 http://www.vupen.com/english/advisories/2006/2109 https://exchange.xforce.ibmcloud.com/vulnerabilities/26887 •

CVSS: 7.5EPSS: 4%CPEs: 1EXPL: 1

PHP remote file inclusion vulnerability in Redaxo 2.7.4 allows remote attackers to execute arbitrary PHP code via a URL in the (1) REX[INCLUDE_PATH] parameter in (a) addons/import_export/pages/index.inc.php and (b) pages/community.inc.php. • https://www.exploit-db.com/exploits/1861 http://secunia.com/advisories/20408 http://securityreason.com/securityalert/1043 http://securitytracker.com/id?1016213 http://www.securityfocus.com/archive/1/435733/100/0/threaded http://www.securityfocus.com/bid/18229 http://www.vupen.com/english/advisories/2006/2109 https://exchange.xforce.ibmcloud.com/vulnerabilities/26887 •

CVSS: 7.5EPSS: 4%CPEs: 1EXPL: 1

Multiple PHP remote file inclusion vulnerabilities in Redaxo 3.0 allow remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to (1) simple_user/pages/index.inc.php and (2) stats/pages/index.inc.php. • https://www.exploit-db.com/exploits/1861 http://secunia.com/advisories/20395 http://securityreason.com/securityalert/1043 http://securitytracker.com/id?1016213 http://www.securityfocus.com/archive/1/435733/100/0/threaded http://www.securityfocus.com/bid/18229 http://www.vupen.com/english/advisories/2006/2109 https://exchange.xforce.ibmcloud.com/vulnerabilities/26887 •