Vulnerabilities > CVE-2006-7032 - Remote File Include vulnerability in FlashBB

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
tufat
critical
exploit available

Summary

PHP remote file inclusion vulnerability in phpbb/getmsg.php in FlashBB 1.1.5 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.

Vulnerable Configurations

Part Description Count
Application
Tufat
1

Exploit-Db

descriptionFlashBB <= 1.1.8 (phpbb_root_path) Remote File Include Exploit. CVE-2006-7032. Webapps exploit for php platform
fileexploits/php/webapps/1921.pl
idEDB-ID:1921
last seen2016-01-31
modified2006-06-17
platformphp
port
published2006-06-17
reporterh4ntu
sourcehttps://www.exploit-db.com/download/1921/
titleFlashBB <= 1.1.8 phpbb_root_path Remote File Include Exploit
typewebapps