CVE-2014-5519

The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via shell metacharacters in a device option in the edit[content] parameter to index.php/HeIp. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpwiki_project:phpwiki:1.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-11 14:16

Updated : 2024-02-28 12:20


NVD link : CVE-2014-5519

Mitre link : CVE-2014-5519

CVE.ORG link : CVE-2014-5519


JSON object : View

Products Affected

phpwiki_project

  • phpwiki
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')