CVE-2004-2010

PHP remote file inclusion vulnerability in index.php in phpShop 0.7.1 and earlier allows remote attackers to execute arbitrary PHP code by modifying the base_dir parameter to reference a URL on a remote web server that contains phpshop.cfg.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phpshop:phpshop:0.6.1b:*:*:*:*:*:*:*
cpe:2.3:a:phpshop:phpshop:0.7:*:*:*:*:*:*:*
cpe:2.3:a:phpshop:phpshop:0.7.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2004-12-31 05:00

Updated : 2024-02-28 10:24


NVD link : CVE-2004-2010

Mitre link : CVE-2004-2010

CVE.ORG link : CVE-2004-2010


JSON object : View

Products Affected

phpshop

  • phpshop