An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. Moxa SoftCMS Webserver does not properly validate input. An attacker could provide unexpected values and cause the program to crash or excessive consumption of resources could result in a denial-of-service condition.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2017-02-13T21:00:00

Updated: 2024-08-06T02:50:36.933Z

Reserved: 2016-11-16T00:00:00

Link: CVE-2016-9332

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-13T21:59:01.503

Modified: 2017-09-03T01:29:15.327

Link: CVE-2016-9332

cve-icon Redhat

No data.