applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-07-12T19:00:00

Updated: 2024-08-06T01:22:20.626Z

Reserved: 2016-07-06T00:00:00

Link: CVE-2016-6174

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-07-12T19:59:09.567

Modified: 2020-06-03T14:54:59.357

Link: CVE-2016-6174

cve-icon Redhat

No data.