b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's setup.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:10

Updated: 2022-10-03T16:23:10

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-1000423

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-02T20:29:00.237

Modified: 2018-01-17T18:12:18.483


Link: CVE-2017-1000423

JSON object: View

cve-icon Redhat Information

No data.

CWE