6.8
CVSSv2

CVE-2016-6174

Published: 12/07/2016 Updated: 03/06/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) prior to 4.1.13, when used with PHP prior to 5.4.24 or 5.5.x prior to 5.5.8, allows remote malicious users to execute arbitrary code via the content_class parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

invisioncommunity invision power board

php php 5.5.2

php php 5.5.1

php php 5.5.0

php php 5.5.7

php php 5.5.6

php php 5.5.5

php php 5.5.4

php php 5.5.3

php php

Exploits

--------------------------------------------------------------------------- IPS Community Suite <= 41123 Autoloaded PHP Code Injection Vulnerability --------------------------------------------------------------------------- [-] Software Link: invisionpowercom/ [-] Affected Versions: Version 41123 and prior versions [-] V ...
IPS Community Suite versions 41123 and below suffer from a remote PHP code injection vulnerability ...