CVE-2014-8945

admin.php?page=projects in Lexiglot through 2014-11-20 allows command injection via username and password fields.
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:lexiglot:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-01 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2014-8945

Mitre link : CVE-2014-8945

CVE.ORG link : CVE-2014-8945


JSON object : View

Products Affected

piwigo

  • lexiglot
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')