[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2784Date: (C)2016-06-02   (M)2023-12-22


CMS Made Simple 2.x before 2.1.3 and 1.x before 1.12.2, when Smarty Cache is activated, allow remote attackers to conduct cache poisoning attacks, modify links, and conduct cross-site scripting (XSS) attacks via a crafted HTTP Host header in a request.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 2.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://www.securityfocus.com/archive/1/538272/100/0/threaded
http://seclists.org/fulldisclosure/2016/May/15
EXPLOIT-DB-39760
http://packetstormsecurity.com/files/136897/CMS-Made-Simple-Cache-Poisoning.html
http://www.cmsmadesimple.org/2016/03/Announcing-CMSMS-1-12-2-kolonia/
http://www.cmsmadesimple.org/2016/04/Announcing-CMSMS-2-1-3-Black-Point/

CPE    79
cpe:/a:cmsmadesimple:cms_made_simple:1.0.1
cpe:/a:cmsmadesimple:cms_made_simple:1.0.2
cpe:/a:cmsmadesimple:cms_made_simple:1.4.1
cpe:/a:cmsmadesimple:cms_made_simple:1.9.4.2
...
CWE    1
CWE-79

© SecPod Technologies