CVE-2014-8791

project/register.php in Tuleap before 7.7, when sys_create_project_in_one_step is disabled, allows remote authenticated users to conduct PHP object injection attacks and execute arbitrary PHP code via the data parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enalean:tuleap:7.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-02 01:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-8791

Mitre link : CVE-2014-8791

CVE.ORG link : CVE-2014-8791


JSON object : View

Products Affected

enalean

  • tuleap
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')