CVE-2017-9071

In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
References
Link Resource
https://citadelo.com/en/2017/04/modx-revolution-cms/ Exploit Patch Third Party Advisory
https://github.com/modxcms/revolution/pull/13426 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-18 16:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-9071

Mitre link : CVE-2017-9071

CVE.ORG link : CVE-2017-9071


JSON object : View

Products Affected

modx

  • modx_revolution
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')