CVE-2016-8360

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.
Overview
  • CVE ID
  • CVE-2016-8360
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-13T21:59:00
  • Last Modified Date
  • 2017-02-17T15:12:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:moxa:softcms:*:*:*:*:*:*:*:* 1 OR 1.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-16-322-02 Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/94394 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:48:23 Added to TrackCVE
2022-12-02 13:51:37 2017-02-13T21:59Z 2017-02-13T21:59:00 CVE Published Date updated
2022-12-02 13:51:37 2017-02-17T15:12:41 CVE Modified Date updated
2022-12-02 13:51:37 Analyzed Vulnerability Status updated