CVE-2010-1299

CVE-2010-1299

CVE-2010-1299 · MEDIUM Severity

AV:N/AC:H/AU:N/C:P/I:P/A:P

Multiple PHP remote file inclusion vulnerabilities in DynPG CMS 4.1.0, and possibly earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) DefineRootToTool parameter to counter.php, (2) PathToRoot parameter to plugins/DPGguestbook/guestbookaction.php and (3) get_popUpResource parameter to backendpopup/popup.php. NOTE: some of these details are obtained from third party information.

Learn more about our Cms Pen Testing.