CVE-2019-11071

SPIP 3.1 before 3.1.10 and 3.2 before 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is mishandled.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-10 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11071

Mitre link : CVE-2019-11071

CVE.ORG link : CVE-2019-11071


JSON object : View

Products Affected

debian

  • debian_linux

spip

  • spip
CWE
CWE-20

Improper Input Validation