ID CVE-2007-4181
Summary PHP remote file inclusion vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the dir parameter. NOTE: A reliable third party disputes this vulnerability because the applicable include is within a function that does not receive the dir parameter from an HTTP request
References
Vulnerable Configurations
  • cpe:2.3:a:pluck:pluck:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pluck:pluck:4.3:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 11-04-2024 - 00:42)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20070802 Pluck 4.3 themes.php Remote File Inclusion and disclosure
misc http://outlaw.aria-security.info/?p=12
sreason 2973
vim 20070802 False: Pluck 4.3 themes.php Remote File Inclusion and disclosure
xf pluck-theme-file-include(35756)
Last major update 11-04-2024 - 00:42
Published 08-08-2007 - 01:17
Last modified 11-04-2024 - 00:42
Back to Top