7.5
HIGH
CVE-2006-5101
Comdev CSV Importer Remote PHP Code Execution
Description

PHP remote file inclusion vulnerability in include.php in Comdev CSV Importer 3.1 and possibly 4.1, as used in (1) Comdev Contact Form 3.1, (2) Comdev Customer Helpdesk 3.1, (3) Comdev Events Calendar 3.1, (4) Comdev FAQ Support 3.1, (5) Comdev Guestbook 3.1, (6) Comdev Links Directory 3.1, (7) Comdev News Publisher 3.1, (8) Comdev Newsletter 3.1, (9) Comdev Photo Gallery 3.1, (10) Comdev Vote Caster 3.1, (11) Comdev Web Blogger 3.1, and (12) Comdev eCommerce 3.1, allows remote attackers to execute arbitrary PHP code via a URL in the path[docroot] parameter. NOTE: it has been reported that 4.1 versions might also be affected.

INFO

Published Date :

Oct. 3, 2006, 4:03 a.m.

Last Modified :

Oct. 17, 2018, 9:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-5101 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Comdev comdev_csv_importer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-5101.

URL Resource
http://secunia.com/advisories/22133 Vendor Advisory
http://secunia.com/advisories/22134 Vendor Advisory
http://secunia.com/advisories/22135 Vendor Advisory
http://secunia.com/advisories/22147 Vendor Advisory
http://secunia.com/advisories/22149 Vendor Advisory
http://secunia.com/advisories/22151 Vendor Advisory
http://secunia.com/advisories/22153 Vendor Advisory
http://secunia.com/advisories/22154 Vendor Advisory
http://secunia.com/advisories/22157 Vendor Advisory
http://secunia.com/advisories/22168 Vendor Advisory
http://secunia.com/advisories/22169 Vendor Advisory
http://secunia.com/advisories/22170 Vendor Advisory
http://securityreason.com/securityalert/1658
http://www.osvdb.org/29299
http://www.osvdb.org/29300
http://www.osvdb.org/29301
http://www.osvdb.org/29302
http://www.osvdb.org/29303
http://www.osvdb.org/29304
http://www.osvdb.org/29305
http://www.osvdb.org/29306
http://www.osvdb.org/29307
http://www.osvdb.org/29308
http://www.osvdb.org/29309
http://www.osvdb.org/29310
http://www.osvdb.org/29311
http://www.securityfocus.com/archive/1/447184/100/0/threaded
http://www.securityfocus.com/archive/1/447185/100/0/threaded
http://www.securityfocus.com/archive/1/447186/100/0/threaded
http://www.securityfocus.com/archive/1/447187/100/0/threaded
http://www.securityfocus.com/archive/1/447188/100/0/threaded
http://www.securityfocus.com/archive/1/447190/100/0/threaded
http://www.securityfocus.com/archive/1/447192/100/0/threaded
http://www.securityfocus.com/archive/1/447193/100/0/threaded
http://www.securityfocus.com/archive/1/447194/100/0/threaded
http://www.securityfocus.com/archive/1/447201/100/0/threaded
http://www.securityfocus.com/archive/1/447207/100/0/threaded
http://www.securityfocus.com/archive/1/447209/100/0/threaded
http://www.securityfocus.com/archive/1/447213/100/0/threaded
http://www.vupen.com/english/advisories/2006/3803
http://www.vupen.com/english/advisories/2006/3804 Vendor Advisory
http://www.vupen.com/english/advisories/2006/3805
http://www.vupen.com/english/advisories/2006/3806
http://www.vupen.com/english/advisories/2006/3807 Vendor Advisory
http://www.vupen.com/english/advisories/2006/3808 Vendor Advisory
http://www.vupen.com/english/advisories/2006/3809 Vendor Advisory
http://www.vupen.com/english/advisories/2006/3810
http://www.vupen.com/english/advisories/2006/3811
http://www.vupen.com/english/advisories/2006/3812
http://www.vupen.com/english/advisories/2006/3813 Vendor Advisory
http://www.vupen.com/english/advisories/2006/3814
http://www.vupen.com/english/advisories/2006/3815 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/29220

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-5101 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-5101 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447207/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447192/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447188/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447185/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447190/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447194/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447213/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447201/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447209/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447184/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447193/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447186/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447187/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/447213/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447209/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447207/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447201/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447194/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447193/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447192/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447190/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447188/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447187/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447186/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447185/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447184/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/29220 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/29220 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 03, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-5101 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-5101 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

43.41 }} 19.42%

score

0.96929

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability