CVE-2006-5136

Multiple PHP remote file inclusion vulnerabilities in ubbt.inc.php in Groupee UBB.threads 6.5.1.1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[thispath] or (2) GLOBALS[configdir] parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ubbcentral:ubb.threads:6.5.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-10-03 04:03

Updated : 2024-02-04 17:13


NVD link : CVE-2006-5136

Mitre link : CVE-2006-5136

CVE.ORG link : CVE-2006-5136


JSON object : View

Products Affected

ubbcentral

  • ubb.threads