CVE-2018-15895

An SSRF vulnerability was discovered in idreamsoft iCMS 7.0.11 because the remote function in app/spider/spider_tools.class.php does not block DNS hostnames associated with private and reserved IP addresses, as demonstrated by 127.0.0.1 in an A record. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14858.
References
Link Resource
https://github.com/idreamsoft/iCMS/issues/40 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:icmsdev:icms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-27 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15895

Mitre link : CVE-2018-15895

CVE.ORG link : CVE-2018-15895


JSON object : View

Products Affected

icmsdev

  • icms
CWE
CWE-918

Server-Side Request Forgery (SSRF)