An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2017-02-13T21:00:00

Updated: 2024-08-06T02:20:30.872Z

Reserved: 2016-09-28T00:00:00

Link: CVE-2016-8360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-13T21:59:00.987

Modified: 2017-02-17T15:12:41.147

Link: CVE-2016-8360

cve-icon Redhat

No data.