Vulnerabilites related to open-realty - open-realty
Vulnerability from fkie_nvd
Published
2006-06-22 22:06
Modified
2024-11-21 00:12
Severity ?
Summary
SQL injection vulnerability, possibly in search.inc.php, in Open-Realty 2.3.1 allows remote attackers to execute arbitrary SQL commands via the sorttype parameter to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-realty | open-realty | 2.3.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-realty:open-realty:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "9A1950D0-5CAA-4FB8-A356-CADD79BA21C0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability, possibly in search.inc.php, in Open-Realty 2.3.1 allows remote attackers to execute arbitrary SQL commands via the sorttype parameter to index.php." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en search.inc.php de Open-Realty v2.3.1, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro sorttype en index.php.\r\n" } ], "id": "CVE-2006-3148", "lastModified": "2024-11-21T00:12:55.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-06-22T22:06:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://pridels0.blogspot.com/2006/06/open-realty-sql-injection-vuln.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20704" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/26694" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18545" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/2454" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://pridels0.blogspot.com/2006/06/open-realty-sql-injection-vuln.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20704" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/26694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27210" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-01-25 00:28
Modified
2024-11-21 00:25
Severity ?
Summary
index.php in Open-Realty 2.3.4 allows remote attackers to obtain sensitive information (the full path) via an invalid listingID parameter in a listingview action.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-realty | open-realty | 2.3.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-realty:open-realty:2.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "63F16EB7-3DB5-4B61-9C2D-41699C6D5350", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "index.php in Open-Realty 2.3.4 allows remote attackers to obtain sensitive information (the full path) via an invalid listingID parameter in a listingview action." }, { "lang": "es", "value": "index.php en el Open-Realty 2.3.4 permite a atacantes remotos la obtenci\u00f3n de informaci\u00f3n sensible (la ruta completa) a trav\u00e9s del par\u00e1metro no v\u00e1lido listingID en la acci\u00f3n listingview." } ], "id": "CVE-2007-0490", "lastModified": "2024-11-21T00:25:59.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-25T00:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/457676/100/0/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/457676/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31657" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-06 18:55
Modified
2024-11-21 01:36
Severity ?
Summary
Directory traversal vulnerability in Open-Realty CMS 2.5.8 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the select_users_template parameter to index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-realty | open-realty | * | |
open-realty | open-realty | 2.3.1 | |
open-realty | open-realty | 2.3.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-realty:open-realty:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3866E7C-EECB-40F5-B0AD-7FBEFB75CF82", "versionEndIncluding": "2.5.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-realty:open-realty:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "9A1950D0-5CAA-4FB8-A356-CADD79BA21C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-realty:open-realty:2.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "63F16EB7-3DB5-4B61-9C2D-41699C6D5350", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Open-Realty CMS 2.5.8 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the select_users_template parameter to index.php." }, { "lang": "es", "value": "Vulnerabilidad de directorio transversal en Open-Realty CMS v2.5.8 y anteriores permite a atacantes remotos incluir y ejecutar archivos locales a trav\u00e9s de un .. (punto punto) en el par\u00e1metro select_users_template a index.php." } ], "id": "CVE-2012-1112", "lastModified": "2024-11-21T01:36:27.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-09-06T18:55:01.143", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0012.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/14" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/23" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/52296" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73736" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/52296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73736" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-09-24 22:17
Modified
2024-11-21 00:37
Severity ?
Summary
Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adodb_lite | adodb_lite | * | |
cmsmadesimple | cms_made_simple | * | |
journalness | journalness | * | |
open-realty | open-realty | * | |
pacercms | pacercms | * | |
sapid | sapid_cmf | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adodb_lite:adodb_lite:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F7145D0-2043-42D2-B2C5-56271595534F", "versionEndIncluding": "1.42", "vulnerable": true }, { "criteria": "cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*", "matchCriteriaId": "B439441E-3421-44BA-BBD0-4D23C582AD00", "vulnerable": true }, { "criteria": "cpe:2.3:a:journalness:journalness:*:*:*:*:*:*:*:*", "matchCriteriaId": "73F8DC33-618D-480D-A42B-3E86E612A862", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-realty:open-realty:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C9B4A04-AFD2-4841-A4CB-CF89C4332884", "vulnerable": true }, { "criteria": "cpe:2.3:a:pacercms:pacercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4001203-43C4-4EC4-8CEA-B716847B85DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sapid:sapid_cmf:*:*:*:*:*:*:*:*", "matchCriteriaId": "2658BB12-6F19-460B-9BD8-93ECC775E506", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module parameter." }, { "lang": "es", "value": "Una vulnerabilidad de inyecci\u00f3n Eval en el archivo adodb-perf-module.inc.php en ADOdb Lite versiones 1.42 y anteriores, como es usado en productos como CMS Made Simple, SAPID CMF, Journalness, PacerCMS y Open-Realty, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de secuencias PHP en el par\u00e1metro last_module." } ], "id": "CVE-2007-5056", "lastModified": "2024-11-21T00:37:02.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-09-24T22:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/40596" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/41422" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/41426" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/41427" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/41428" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26928" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28859" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28873" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28874" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28886" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.attrition.org/pipermail/vim/2007-September/001800.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25768" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3261" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36733" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40389" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40393" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40395" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40396" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/4442" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5090" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5091" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5097" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/40596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28874" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.attrition.org/pipermail/vim/2007-September/001800.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25768" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36733" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/4442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5097" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5098" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-09-24 00:55
Modified
2024-11-21 01:31
Severity ?
Summary
Open-Realty 2.5.8 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by install/versions/upgrade_115.inc.php and certain other files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-realty | open-realty | 2.5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-realty:open-realty:2.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9D0DE52D-9F99-4FB8-8ACF-7641C0AE3241", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Open-Realty 2.5.8 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by install/versions/upgrade_115.inc.php and certain other files." }, { "lang": "es", "value": "Open-Realty v2.5.8 permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una petici\u00f3n directa a un archivo .php, lo que revela la ruta de instalaci\u00f3n en un mensaje de error, como se demostr\u00f3 con install/versions/upgrade_115.inc.php y algunos otros archivos." } ], "id": "CVE-2011-3765", "lastModified": "2024-11-21T01:31:12.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-09-24T00:55:01.863", "references": [ { "source": "cve@mitre.org", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "source": "cve@mitre.org", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70607" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70607" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2006-3148
Vulnerability from cvelistv5
Published
2006-06-22 22:00
Modified
2024-08-07 18:16
Severity ?
EPSS score ?
Summary
SQL injection vulnerability, possibly in search.inc.php, in Open-Realty 2.3.1 allows remote attackers to execute arbitrary SQL commands via the sorttype parameter to index.php.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/27210 | vdb-entry, x_refsource_XF | |
http://www.osvdb.org/26694 | vdb-entry, x_refsource_OSVDB | |
http://pridels0.blogspot.com/2006/06/open-realty-sql-injection-vuln.html | x_refsource_MISC | |
http://secunia.com/advisories/20704 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/18545 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2006/2454 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:16:06.148Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openrealty-index-sql-injection(27210)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27210" }, { "name": "26694", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/26694" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://pridels0.blogspot.com/2006/06/open-realty-sql-injection-vuln.html" }, { "name": "20704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20704" }, { "name": "18545", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18545" }, { "name": "ADV-2006-2454", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2454" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability, possibly in search.inc.php, in Open-Realty 2.3.1 allows remote attackers to execute arbitrary SQL commands via the sorttype parameter to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openrealty-index-sql-injection(27210)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27210" }, { "name": "26694", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/26694" }, { "tags": [ "x_refsource_MISC" ], "url": "http://pridels0.blogspot.com/2006/06/open-realty-sql-injection-vuln.html" }, { "name": "20704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20704" }, { "name": "18545", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18545" }, { "name": "ADV-2006-2454", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2454" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability, possibly in search.inc.php, in Open-Realty 2.3.1 allows remote attackers to execute arbitrary SQL commands via the sorttype parameter to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openrealty-index-sql-injection(27210)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27210" }, { "name": "26694", "refsource": "OSVDB", "url": "http://www.osvdb.org/26694" }, { "name": "http://pridels0.blogspot.com/2006/06/open-realty-sql-injection-vuln.html", "refsource": "MISC", "url": "http://pridels0.blogspot.com/2006/06/open-realty-sql-injection-vuln.html" }, { "name": "20704", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20704" }, { "name": "18545", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18545" }, { "name": "ADV-2006-2454", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2454" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3148", "datePublished": "2006-06-22T22:00:00", "dateReserved": "2006-06-22T00:00:00", "dateUpdated": "2024-08-07T18:16:06.148Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0490
Vulnerability from cvelistv5
Published
2007-01-25 00:00
Modified
2024-08-07 12:19
Severity ?
EPSS score ?
Summary
index.php in Open-Realty 2.3.4 allows remote attackers to obtain sensitive information (the full path) via an invalid listingID parameter in a listingview action.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/457676/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/31657 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:19:29.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070121 Full Path Disclosure in Open-Realty ( v2.3.4 )", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/457676/100/0/threaded" }, { "name": "openrealty-index-path-disclosure(31657)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31657" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "index.php in Open-Realty 2.3.4 allows remote attackers to obtain sensitive information (the full path) via an invalid listingID parameter in a listingview action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070121 Full Path Disclosure in Open-Realty ( v2.3.4 )", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/457676/100/0/threaded" }, { "name": "openrealty-index-path-disclosure(31657)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31657" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0490", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "index.php in Open-Realty 2.3.4 allows remote attackers to obtain sensitive information (the full path) via an invalid listingID parameter in a listingview action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070121 Full Path Disclosure in Open-Realty ( v2.3.4 )", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/457676/100/0/threaded" }, { "name": "openrealty-index-path-disclosure(31657)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31657" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0490", "datePublished": "2007-01-25T00:00:00", "dateReserved": "2007-01-24T00:00:00", "dateUpdated": "2024-08-07T12:19:29.962Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1112
Vulnerability from cvelistv5
Published
2012-09-06 18:00
Modified
2024-08-06 18:45
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in Open-Realty CMS 2.5.8 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the select_users_template parameter to index.php.
References
▼ | URL | Tags |
---|---|---|
http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi | x_refsource_MISC | |
http://www.securityfocus.com/bid/52296 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2012/03/05/23 | mailing-list, x_refsource_MLIST | |
http://archives.neohapsis.com/archives/bugtraq/2012-03/0012.html | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/73736 | vdb-entry, x_refsource_XF | |
http://www.openwall.com/lists/oss-security/2012/03/05/14 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:45:27.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi" }, { "name": "52296", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52296" }, { "name": "[oss-security] 20120305 Re: Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/23" }, { "name": "20120305 Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0012.html" }, { "name": "openrealty-selectuserstemplate-file-include(73736)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73736" }, { "name": "[oss-security] 20120306 Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Open-Realty CMS 2.5.8 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the select_users_template parameter to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi" }, { "name": "52296", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52296" }, { "name": "[oss-security] 20120305 Re: Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/23" }, { "name": "20120305 Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0012.html" }, { "name": "openrealty-selectuserstemplate-file-include(73736)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73736" }, { "name": "[oss-security] 20120306 Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/05/14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1112", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in Open-Realty CMS 2.5.8 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the select_users_template parameter to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi", "refsource": "MISC", "url": "http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi" }, { "name": "52296", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52296" }, { "name": "[oss-security] 20120305 Re: Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/03/05/23" }, { "name": "20120305 Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0012.html" }, { "name": "openrealty-selectuserstemplate-file-include(73736)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73736" }, { "name": "[oss-security] 20120306 Open-Realty CMS 2.5.8 (2.x.x) \u003c= \"select_users_template\" Local File Inclusion Vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/03/05/14" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1112", "datePublished": "2012-09-06T18:00:00", "dateReserved": "2012-02-14T00:00:00", "dateUpdated": "2024-08-06T18:45:27.161Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3765
Vulnerability from cvelistv5
Published
2011-09-24 00:00
Modified
2024-08-06 23:46
Severity ?
EPSS score ?
Summary
Open-Realty 2.5.8 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by install/versions/upgrade_115.inc.php and certain other files.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/70607 | vdb-entry, x_refsource_XF | |
http://www.openwall.com/lists/oss-security/2011/06/27/6 | mailing-list, x_refsource_MLIST | |
http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8 | x_refsource_MISC | |
http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:46:03.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openrealty-upgrade115inc-path-disclosure(70607)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70607" }, { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Open-Realty 2.5.8 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by install/versions/upgrade_115.inc.php and certain other files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openrealty-upgrade115inc-path-disclosure(70607)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70607" }, { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8" }, { "tags": [ "x_refsource_MISC" ], "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3765", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Open-Realty 2.5.8 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by install/versions/upgrade_115.inc.php and certain other files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openrealty-upgrade115inc-path-disclosure(70607)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70607" }, { "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" }, { "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8", "refsource": "MISC", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8" }, { "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "refsource": "MISC", "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3765", "datePublished": "2011-09-24T00:00:00", "dateReserved": "2011-09-23T00:00:00", "dateUpdated": "2024-08-06T23:46:03.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5056
Vulnerability from cvelistv5
Published
2007-09-24 22:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module parameter.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:28.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openrealty-lastmodule-code-execution(40395)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40395" }, { "name": "25768", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25768" }, { "name": "sapidcmf-lastmodule-code-execution(40396)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40396" }, { "name": "40596", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/40596" }, { "name": "5098", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5098" }, { "name": "pacercms-lastmodule-code-execution(40389)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40389" }, { "name": "28886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28886" }, { "name": "ADV-2007-3261", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3261" }, { "name": "26928", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26928" }, { "name": "41422", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41422" }, { "name": "journalness-lastmodule-code-execution(40393)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40393" }, { "name": "41426", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41426" }, { "name": "28874", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28874" }, { "name": "cmsmadesimple-adodbperfmod-code-execution(36733)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36733" }, { "name": "5090", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5090" }, { "name": "41428", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41428" }, { "name": "5097", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5097" }, { "name": "20070924 CMS Made Simple eval injection is really an ADOdb Lite problem", "tags": [ "mailing-list", "x_refsource_VIM", "x_transferred" ], "url": "http://www.attrition.org/pipermail/vim/2007-September/001800.html" }, { "name": "28873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28873" }, { "name": "4442", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4442" }, { "name": "5091", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5091" }, { "name": "28859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28859" }, { "name": "41427", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41427" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openrealty-lastmodule-code-execution(40395)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40395" }, { "name": "25768", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25768" }, { "name": "sapidcmf-lastmodule-code-execution(40396)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40396" }, { "name": "40596", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/40596" }, { "name": "5098", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5098" }, { "name": "pacercms-lastmodule-code-execution(40389)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40389" }, { "name": "28886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28886" }, { "name": "ADV-2007-3261", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3261" }, { "name": "26928", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26928" }, { "name": "41422", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41422" }, { "name": "journalness-lastmodule-code-execution(40393)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40393" }, { "name": "41426", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41426" }, { "name": "28874", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28874" }, { "name": "cmsmadesimple-adodbperfmod-code-execution(36733)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36733" }, { "name": "5090", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5090" }, { "name": "41428", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41428" }, { "name": "5097", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5097" }, { "name": "20070924 CMS Made Simple eval injection is really an ADOdb Lite problem", "tags": [ "mailing-list", "x_refsource_VIM" ], "url": "http://www.attrition.org/pipermail/vim/2007-September/001800.html" }, { "name": "28873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28873" }, { "name": "4442", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4442" }, { "name": "5091", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5091" }, { "name": "28859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28859" }, { "name": "41427", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41427" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5056", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openrealty-lastmodule-code-execution(40395)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40395" }, { "name": "25768", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25768" }, { "name": "sapidcmf-lastmodule-code-execution(40396)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40396" }, { "name": "40596", "refsource": "OSVDB", "url": "http://osvdb.org/40596" }, { "name": "5098", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5098" }, { "name": "pacercms-lastmodule-code-execution(40389)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40389" }, { "name": "28886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28886" }, { "name": "ADV-2007-3261", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3261" }, { "name": "26928", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26928" }, { "name": "41422", "refsource": "OSVDB", "url": "http://osvdb.org/41422" }, { "name": "journalness-lastmodule-code-execution(40393)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40393" }, { "name": "41426", "refsource": "OSVDB", "url": "http://osvdb.org/41426" }, { "name": "28874", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28874" }, { "name": "cmsmadesimple-adodbperfmod-code-execution(36733)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36733" }, { "name": "5090", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5090" }, { "name": "41428", "refsource": "OSVDB", "url": "http://osvdb.org/41428" }, { "name": "5097", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5097" }, { "name": "20070924 CMS Made Simple eval injection is really an ADOdb Lite problem", "refsource": "VIM", "url": "http://www.attrition.org/pipermail/vim/2007-September/001800.html" }, { "name": "28873", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28873" }, { "name": "4442", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4442" }, { "name": "5091", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5091" }, { "name": "28859", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28859" }, { "name": "41427", "refsource": "OSVDB", "url": "http://osvdb.org/41427" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5056", "datePublished": "2007-09-24T22:00:00", "dateReserved": "2007-09-24T00:00:00", "dateUpdated": "2024-08-07T15:17:28.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }