CVE-2006-0786

Incomplete blacklist vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier, with allow_url_fopen enabled, allows remote attackers to conduct PHP remote file include attacks via a path parameter that specifies a (1) UNC share or (2) ftps URL, which bypasses the check for "http://", "ftp://", and "https://" URLs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpkit:phpkit:*:rc2:*:*:*:*:*:*

History

No history.

Information

Published : 2006-02-19 11:02

Updated : 2024-02-04 16:52


NVD link : CVE-2006-0786

Mitre link : CVE-2006-0786

CVE.ORG link : CVE-2006-0786


JSON object : View

Products Affected

phpkit

  • phpkit