[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6174Date: (C)2016-08-25   (M)2024-04-19


applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 6.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://seclists.org/fulldisclosure/2016/Jul/19
EXPLOIT-DB-40084
BID-91732
APPLE-SA-2016-09-20
http://karmainsecurity.com/KIS-2016-11
http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html
https://invisionpower.com/release-notes/4113-r44/
https://support.apple.com/HT207170

CPE    21
cpe:/a:php:php:5.5.0:alpha3
cpe:/a:php:php:5.5.0:alpha2
cpe:/a:php:php:5.5.0:alpha1
cpe:/a:php:php:5.5.0:rc1
...
OVAL    2
oval:org.secpod.oval:def:37362
oval:org.secpod.oval:def:37306

© SecPod Technologies