CVE-2006-2890

Severity CVSS v4.0:
Pending analysis
Type:
Unavailable / Other
Publication date:
07/06/2006
Last modified:
18/10/2018

Description

Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:pixelpost:pixelpost:1.5_rc1:*:*:*:*:*:*:*