ID CVE-2018-6880
Summary EmpireCMS 6.6 through 7.2 allows remote attackers to discover the full path via an array value for a parameter to class/connect.php.
References
Vulnerable Configurations
  • cpe:2.3:a:phome:empirecms:6.6:*:*:*:*:*:*:*
    cpe:2.3:a:phome:empirecms:6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:phome:empirecms:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:phome:empirecms:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phome:empirecms:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:phome:empirecms:7.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-02-2022 - 04:28)
Impact:
Exploitability:
CWE CWE-668
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://github.com/kongxin520/EmpireCMS/blob/master/EmpireCMS.md
Last major update 19-02-2022 - 04:28
Published 12-02-2018 - 03:29
Last modified 19-02-2022 - 04:28
Back to Top