Vulnerabilities > Phpwiki Project > Phpwiki > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2014-09-11 CVE-2014-5519 Code Injection vulnerability in PHPwiki Project PHPwiki 1.5.0
The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via shell metacharacters in a device option in the edit[content] parameter to index.php/HeIp.
network
low complexity
phpwiki-project CWE-94
7.5