CVE-2006-2675

PHP remote file inclusion vulnerability in ubbt.inc.php in UBBThreads 5.x and 6.x allows remote attackers to execute arbitrary PHP code via a URL in the (1) thispath or (2) configdir parameters.

Date published : 2006-05-30

http://www.securityfocus.com/archive/1/435288/100/0/threaded

http://securityreason.com/securityalert/985