Latest YouTube Video

Friday, May 6, 2016

[FD] CVE-2016-2784: CMS Made Simple < 2.1.3 & < 1.12.2 Web server Cache Poisoning

============================================= Web Server Cache Poisoning in CMS Made Simple ============================================= CVE-2016-2784 Product Description =================== CMS Made Simple is a great tool with many plugins to publish content on the Web. It aims to be simple to use by end users and to provide a secure and robust website. Website: http://ift.tt/YBoyO4 Description =========== A remote unauthenticated attacker can insert malicious content in a CMS Made Simple installation by poisoning the web server cache when Smarty Cache is activated by modifying the Host HTTP Header in his request. The vulnerability can be triggered only if the Host header is not part of the web server routing process (e.g. if several domains are served by the same web server). This can lead to phishing attacks because of the modification of the site's links, defacement or Cross-Site-Scripting attacks by a lack of filtering of HTML entities in $_SERVER variable. **Access Vector**: remote **Security Risk**: medium **Vulnerability**: CWE-20 **CVSS Base score**: 5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Source: Gmail -> IFTTT-> Blogger

No comments: