Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-2842

Disclosure Date: June 06, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • squirrelmail

Products

  • squirrelmail,
  • squirrelmail 1.0.4,
  • squirrelmail 1.0.5,
  • squirrelmail 1.2.0,
  • squirrelmail 1.2.1,
  • squirrelmail 1.2.10,
  • squirrelmail 1.2.11,
  • squirrelmail 1.2.2,
  • squirrelmail 1.2.3,
  • squirrelmail 1.2.4,
  • squirrelmail 1.2.5,
  • squirrelmail 1.2.6,
  • squirrelmail 1.2.7,
  • squirrelmail 1.2.8,
  • squirrelmail 1.2.9,
  • squirrelmail 1.4,
  • squirrelmail 1.4.0,
  • squirrelmail 1.4.1,
  • squirrelmail 1.4.2,
  • squirrelmail 1.4.3,
  • squirrelmail 1.4.3 r3,
  • squirrelmail 1.4.3 rc1,
  • squirrelmail 1.4.3a,
  • squirrelmail 1.4.4,
  • squirrelmail 1.4.4 rc1,
  • squirrelmail 1.4.5,
  • squirrelmail 1.4.6 rc1

Additional Info

Technical Analysis