CVE-2015-6458

Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-239-01 US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:moxa:softcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 20:29

Updated : 2024-02-04 20:20


NVD link : CVE-2015-6458

Mitre link : CVE-2015-6458

CVE.ORG link : CVE-2015-6458


JSON object : View

Products Affected

moxa

  • softcms
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')