1 results (0.012 seconds)

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 2

PHP remote file inclusion vulnerability in toolbar_ext.php in the BookLibrary (com_booklibrary) component 1.5.2.4 Basic for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. Vulnerabilidad de inclusión remota de fichero PHP en el componente BookLibrary (com_booklibrary) v1.5.2.4 Basic para Joomla! permitiría a atacantes remotos ejecutar código PHP a través de una URL en el parámetro "mosConfig_absolute_path". • https://www.exploit-db.com/exploits/8908 http://www.exploit-db.com/exploits/8908 • CWE-94: Improper Control of Generation of Code ('Code Injection') •