Vulnerability CVE-2014-5519


Published: 2014-09-11

Description:
The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via shell metacharacters in a device option in the edit[content] parameter to index.php/HeIp. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
PhpWiki Ploticus Command Injection
Benjamin Harris
29.08.2014
High
Phpwiki Ploticus Remote Code Execution
us3r777
17.09.2014

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpwiki project -> Phpwiki 
Phpwiki -> Phpwiki 

 References:
http://www.exploit-db.com/exploits/34451
http://secunia.com/advisories/60293
http://seclists.org/oss-sec/2014/q3/465
http://seclists.org/oss-sec/2014/q3/456
http://seclists.org/fulldisclosure/2014/Aug/77
http://packetstormsecurity.com/files/128031/PhpWiki-Ploticus-Command-Injection.html
http://osvdb.org/show/osvdb/110576

Copyright 2024, cxsecurity.com

 

Back to Top