CVE-2018-6880

EmpireCMS 6.6 through 7.2 allows remote attackers to discover the full path via an array value for a parameter to class/connect.php.
References
Link Resource
https://github.com/kongxin520/EmpireCMS/blob/master/EmpireCMS.md Broken Link Third Party Advisory
https://kongxin.gitbook.io/empirecms/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:*

History

19 Feb 2022, 04:28

Type Values Removed Values Added
CPE cpe:2.3:a:phome:empirecms:7.0:*:*:*:*:*:*:*
cpe:2.3:a:phome:empirecms:7.2:*:*:*:*:*:*:*
cpe:2.3:a:phome:empirecms:6.6:*:*:*:*:*:*:*
cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:*
CWE CWE-200 CWE-668
References (MISC) https://kongxin.gitbook.io/empirecms/ - (MISC) https://kongxin.gitbook.io/empirecms/ - Exploit, Third Party Advisory
References (MISC) https://github.com/kongxin520/EmpireCMS/blob/master/EmpireCMS.md - Third Party Advisory (MISC) https://github.com/kongxin520/EmpireCMS/blob/master/EmpireCMS.md - Broken Link, Third Party Advisory

12 Jan 2022, 20:15

Type Values Removed Values Added
References
  • (MISC) https://kongxin.gitbook.io/empirecms/ -

Information

Published : 2018-02-12 03:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6880

Mitre link : CVE-2018-6880

CVE.ORG link : CVE-2018-6880


JSON object : View

Products Affected

phome

  • empirecms
CWE
CWE-668

Exposure of Resource to Wrong Sphere