Vulnerabilities > CVE-2016-8360 - Double Free vulnerability in Moxa Softcms 1.2/1.3/1.4

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
moxa
CWE-415

Summary

An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.

Vulnerable Configurations

Part Description Count
Application
Moxa
3

Common Weakness Enumeration (CWE)