The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via shell metacharacters in a device option in the edit[content] parameter to index.php/HeIp. NOTE: some of these details are obtained from third party information.
Published 2014-09-11 14:16:04
Updated 2014-11-13 22:51:06
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2014-5519

Probability of exploitation activity in the next 30 days: 94.93%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-5519

  • Phpwiki Ploticus Remote Code Execution
    Disclosure Date: 2014-09-11
    First seen: 2020-04-26
    exploit/multi/http/phpwiki_ploticus_exec
    The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via command injection. Authors: - Benjamin Harris - us3r777 <us3r777@n0b0.so>

CVSS scores for CVE-2014-5519

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2014-5519

  • The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-5519

Products affected by CVE-2014-5519

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!