CVE-2016-8360

CVE-2016-8360

An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.

Source: CVE-2016-8360

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다