CVE-2018-1000641

YesWiki version <= cercopitheque beta 1 contains a PHP Object Injection vulnerability in Unserialising user entered parameter in i18n.inc.php that can result in execution of code, disclosure of information.
References
Link Resource
https://0dd.zone/2018/08/05/YesWiki-Object-Injection/ Third Party Advisory
https://github.com/YesWiki/yeswiki/issues/356 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:yeswiki:yeswiki:2012-10-22-1:*:*:*:*:*:*:*
cpe:2.3:a:yeswiki:yeswiki:2013-10-17-1:*:*:*:*:*:*:*
cpe:2.3:a:yeswiki:yeswiki:2016-03-17-1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-20 19:31

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1000641

Mitre link : CVE-2018-1000641

CVE.ORG link : CVE-2018-1000641


JSON object : View

Products Affected

yeswiki

  • yeswiki
CWE
CWE-502

Deserialization of Untrusted Data