Vulnerability CVE-2016-6174


Published: 2016-07-12

Description:
applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
IPS Community Suite 4.1.12.3 PHP Code Injection
Egidio Romano
09.07.2016

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PHP -> PHP 
Invisionpower -> Invision power board 

 References:
http://karmainsecurity.com/KIS-2016-11
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html
http://seclists.org/fulldisclosure/2016/Jul/19
http://www.securityfocus.com/bid/91732
https://invisionpower.com/release-notes/4113-r44/
https://support.apple.com/HT207170
https://www.exploit-db.com/exploits/40084/

Copyright 2024, cxsecurity.com

 

Back to Top