Arbitrary Command Execution Vulnerability in phpMoAdmin 1.1.2

Arbitrary Command Execution Vulnerability in phpMoAdmin 1.1.2

CVE-2015-2208 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The saveObject function in moadmin.php in phpMoAdmin 1.1.2 allows remote attackers to execute arbitrary commands via shell metacharacters in the object parameter.

Learn more about our Web Application Penetration Testing UK.