CVE-2015-6458

Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-239-01 US Government Resource Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:moxa:softcms:*:*:*:*:*:*:*:*

Information

Published : 2019-03-21 13:29

Updated : 2019-10-09 16:14


NVD link : CVE-2015-6458

Mitre link : CVE-2015-6458


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

moxa

  • softcms