The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via shell metacharacters in a device option in the edit[content] parameter to index.php/HeIp. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-11T14:00:00

Updated: 2024-08-06T11:48:49.031Z

Reserved: 2014-08-28T00:00:00

Link: CVE-2014-5519

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-09-11T14:16:04.083

Modified: 2014-11-13T22:51:05.900

Link: CVE-2014-5519

cve-icon Redhat

No data.