CVE-2016-8360

An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.
References
Link Resource
http://www.securityfocus.com/bid/94394 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-16-322-02 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:moxa:softcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-13 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8360

Mitre link : CVE-2016-8360

CVE.ORG link : CVE-2016-8360


JSON object : View

Products Affected

moxa

  • softcms
CWE
CWE-415

Double Free