Vulnerability CVE-2017-7725


Published: 2017-04-13

Description:
concrete5 8.1.0 places incorrect trust in the HTTP Host header during caching, if the administrator did not define a "canonical" URL on installation of concrete5 using the "Advanced Options" settings. Remote attackers can make a GET request with any domain name in the Host header; this is stored and allows for arbitrary domains to be set for certain links displayed to subsequent visitors, potentially an XSS vector.

See advisories in our WLB2 database:
Topic
Author
Date
Low
concrete5 8.1.0 Host Header Injection
hyp3rlinx
14.04.2017

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Concrete5 -> Concrete5 

 References:
http://hyp3rlinx.altervista.org/advisories/CONCRETE5-v8.1.0-HOST-HEADER-INJECTION.txt
http://www.securityfocus.com/bid/97649
https://hackerone.com/reports/148300
https://packetstormsecurity.com/files/142145/concrete5-8.1.0-Host-Header-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top