CVE-2018-14858

An SSRF vulnerability was discovered in idreamsoft iCMS before V7.0.11 because the remote function in app/spider/spider_tools.class.php does not block private and reserved IP addresses such as 10.0.0.0/8. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14514.
References
Link Resource
https://github.com/idreamsoft/iCMS/issues/33 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:icmsdev:icms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-02 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14858

Mitre link : CVE-2018-14858

CVE.ORG link : CVE-2018-14858


JSON object : View

Products Affected

icmsdev

  • icms
CWE
CWE-918

Server-Side Request Forgery (SSRF)