CVE-2019-11071

SPIP 3.1 before 3.1.10 and 3.2 before 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is mishandled.
Configurations

Configuration 1

cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-04-10 09:29

Updated : 2020-09-28 06:15


NVD link : CVE-2019-11071

Mitre link : CVE-2019-11071

Products Affected
No products.
CWE