Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-22T01:00:00

Updated: 2024-08-06T13:55:04.235Z

Reserved: 2016-03-16T00:00:00

Link: CVE-2014-9767

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-22T01:59:00.163

Modified: 2018-01-05T02:29:58.057

Link: CVE-2014-9767

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-08-25T00:00:00Z

Links: CVE-2014-9767 - Bugzilla