Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-03-21T19:23:47

Updated: 2024-08-06T07:22:21.590Z

Reserved: 2015-08-17T00:00:00

Link: CVE-2015-6458

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-21T20:29:00.297

Modified: 2019-10-09T23:14:58.413

Link: CVE-2015-6458

cve-icon Redhat

No data.