CVE-2006-0325

Etomite Content Management System 0.6, and possibly earlier versions, when downloaded from the web site in January 2006 after January 10, contains a back door in manager/includes/todo.inc.php, which allows remote attackers to execute arbitrary commands via the "cij" parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:etomite:etomite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-01-20 21:03

Updated : 2024-02-04 16:52


NVD link : CVE-2006-0325

Mitre link : CVE-2006-0325

CVE.ORG link : CVE-2006-0325


JSON object : View

Products Affected

etomite

  • etomite
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')