ghsa-65h6-f878-gg7m
Vulnerability from github
Published
2022-04-22 00:24
Modified
2024-04-03 23:06
Severity ?
VLAI Severity ?
Details
Tiki 8.2 and earlier allows remote administrators to execute arbitrary PHP code via crafted input to the regexres and regex parameters.
{ "affected": [], "aliases": [ "CVE-2011-4558" ], "database_specific": { "cwe_ids": [ "CWE-74" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-01-27T15:15:00Z", "severity": "HIGH" }, "details": "Tiki 8.2 and earlier allows remote administrators to execute arbitrary PHP code via crafted input to the regexres and regex parameters.", "id": "GHSA-65h6-f878-gg7m", "modified": "2024-04-03T23:06:12Z", "published": "2022-04-22T00:24:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4558" }, { "type": "WEB", "url": "https://packetstormsecurity.com/files/108111/Tiki-Wiki-CMS-Groupware-8.2-Code-Injection.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…