CVE-2018-14858

An SSRF vulnerability was discovered in idreamsoft iCMS before V7.0.11 because the remote function in app/spider/spider_tools.class.php does not block private and reserved IP addresses such as 10.0.0.0/8. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14514.
References
Link Resource
https://github.com/idreamsoft/iCMS/issues/33 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:icmsdev:icms:*:*:*:*:*:*:*:*

Information

Published : 2018-08-02 13:29

Updated : 2018-10-03 06:05


NVD link : CVE-2018-14858

Mitre link : CVE-2018-14858


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

icmsdev

  • icms