Vulnerability CVE-2016-10073


Published: 2017-05-23

Description:
The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset request.

See advisories in our WLB2 database:
Topic
Author
Date
High
Vanilla Forums <= 2.3 Remote Code Execution (RCE) PoC Exploit 0day
Dawid Golunski
12.05.2017

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Vanillaforums -> Vanilla forums 
Vanillaforums -> Vanilla 

 References:
http://packetstormsecurity.com/files/142486/Vanilla-Forums-2.3-Remote-Code-Execution.html
https://exploitbox.io/vuln/Vanilla-Forums-Exploit-Host-Header-Injection-CVE-2016-10073-0day.html
https://open.vanillaforums.com/discussion/33498/critical-security-release-vanilla-2-3-1
https://www.exploit-db.com/exploits/41996/

Copyright 2024, cxsecurity.com

 

Back to Top