An SSRF vulnerability was discovered in idreamsoft iCMS before V7.0.11 because the remote function in app/spider/spider_tools.class.php does not block private and reserved IP addresses such as 10.0.0.0/8. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14514.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-02T20:00:00

Updated: 2024-08-05T09:38:13.967Z

Reserved: 2018-08-02T00:00:00

Link: CVE-2018-14858

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-02T20:29:00.217

Modified: 2018-10-03T13:05:09.137

Link: CVE-2018-14858

cve-icon Redhat

No data.