[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5519Date: (C)2014-09-11   (M)2023-12-22


The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via shell metacharacters in a device option in the edit[content] parameter to index.php/HeIp. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-110576
http://seclists.org/fulldisclosure/2014/Aug/77
EXPLOIT-DB-34451
SECUNIA-60293
http://seclists.org/oss-sec/2014/q3/456
http://seclists.org/oss-sec/2014/q3/465
http://packetstormsecurity.com/files/128031/PhpWiki-Ploticus-Command-Injection.html

CPE    1
cpe:/a:phpwiki_project:phpwiki:1.5.0
CWE    1
CWE-94

© SecPod Technologies