PHP Remote File Inclusion Vulnerability in phpShop 0.7.1 and Earlier

PHP Remote File Inclusion Vulnerability in phpShop 0.7.1 and Earlier

CVE-2004-2010 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

PHP remote file inclusion vulnerability in index.php in phpShop 0.7.1 and earlier allows remote attackers to execute arbitrary PHP code by modifying the base_dir parameter to reference a URL on a remote web server that contains phpshop.cfg.

Learn more about our Web App Pen Testing.