CVE-2017-7725

concrete5 8.1.0 places incorrect trust in the HTTP Host header during caching, if the administrator did not define a "canonical" URL on installation of concrete5 using the "Advanced Options" settings. Remote attackers can make a GET request with any domain name in the Host header; this is stored and allows for arbitrary domains to be set for certain links displayed to subsequent visitors, potentially an XSS vector.
References
Link Resource
http://hyp3rlinx.altervista.org/advisories/CONCRETE5-v8.1.0-HOST-HEADER-INJECTION.txt Exploit Third Party Advisory
http://www.securityfocus.com/bid/97649 Third Party Advisory VDB Entry
https://hackerone.com/reports/148300 Exploit Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/142145/concrete5-8.1.0-Host-Header-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41885/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:concretecms:concrete_cms:8.1.0:*:*:*:*:*:*:*

History

15 Jul 2021, 20:42

Type Values Removed Values Added
CPE cpe:2.3:a:concrete5:concrete5:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:concretecms:concrete_cms:8.1.0:*:*:*:*:*:*:*

31 Mar 2021, 16:22

Type Values Removed Values Added
References (MISC) https://packetstormsecurity.com/files/142145/concrete5-8.1.0-Host-Header-Injection.html - Third Party Advisory, VDB Entry (MISC) https://packetstormsecurity.com/files/142145/concrete5-8.1.0-Host-Header-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://hackerone.com/reports/148300 - Third Party Advisory, VDB Entry (MISC) https://hackerone.com/reports/148300 - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/41885/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/41885/ - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:* cpe:2.3:a:concrete5:concrete5:8.1.0:*:*:*:*:*:*:*

Information

Published : 2017-04-13 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7725

Mitre link : CVE-2017-7725

CVE.ORG link : CVE-2017-7725


JSON object : View

Products Affected

concretecms

  • concrete_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')