CVE

CVE-2016-2784 (cms_made_simple)

CVE-2016-2784 (cms_made_simple)

CMS Made Simple 2.x before 2.1.3 and 1.x before 1.12.2, when Smarty Cache is activated, allow remote attackers to conduct cache poisoning attacks, modify links, and conduct cross-site scripting (XSS) attacks via a crafted HTTP Host header in a request.

Source: CVE-2016-2784 (cms_made_simple)

Exit mobile version