Arbitrary PHP Code Execution in Ultimate PHP Board (UPB) 1.9 via User-Agent Header

Arbitrary PHP Code Execution in Ultimate PHP Board (UPB) 1.9 via User-Agent Header

CVE-2003-0395 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Ultimate PHP Board (UPB) 1.9 allows remote attackers to execute arbitrary PHP code with UPB administrator privileges via an HTTP request containing the code in the User-Agent header, which is executed when the administrator executes admin_iplog.php.

Learn more about our User Device Pen Test.