CVE-2013-7466

Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.
References
Link Resource
http://hauntit.blogspot.com/2013/04/en-smf-204-full-disclosure.html Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:simplemachines:simple_machines_forum:2.0.4:*:*:*:*:*:*:*

Information

Published : 2019-03-07 15:29

Updated : 2019-03-12 11:54


NVD link : CVE-2013-7466

Mitre link : CVE-2013-7466


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

simplemachines

  • simple_machines_forum