Lucene search

K

Phpmemcachedadmin Security Vulnerabilities

cve
cve

CVE-2014-8731

PHPMemcachedAdmin 1.2.2 and earlier allows remote attackers to execute arbitrary PHP code via vectors related "serialized data and the last part of the concatenated filename," which creates a file in webroot.

9.8CVSS

9.5AI Score

0.019EPSS

2017-03-23 05:59 PM
36
4
cve
cve

CVE-2014-8732

Cross-site scripting (XSS) vulnerability in phpMemcachedAdmin 1.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2014-11-17 04:59 PM
25