Directory traversal vulnerability in templates/mytribiqsite/tribal-GPL-1066/includes/header.inc.php in Tribiq CMS 5.0.10a, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the template_path parameter. NOTE: it was later reported that this issue also affects 5.0.12c.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-11-04T00:00:00

Updated: 2017-10-18T14:57:01

Reserved: 2008-11-03T00:00:00


Link: CVE-2008-4894

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-11-04T00:58:39.963

Modified: 2017-10-19T01:30:14.787


Link: CVE-2008-4894

JSON object: View

cve-icon Redhat Information

No data.

CWE