6.1
CVSSv3

CVE-2017-7725

Published: 13/04/2017 Updated: 15/07/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

concrete5 8.1.0 places incorrect trust in the HTTP Host header during caching, if the administrator did not define a "canonical" URL on installation of concrete5 using the "Advanced Options" settings. Remote attackers can make a GET request with any domain name in the Host header; this is stored and allows for arbitrary domains to be set for certain links displayed to subsequent visitors, potentially an XSS vector.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

concretecms concrete cms 8.1.0

Exploits

[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/CONCRETE5-v810-HOST-HEADER-INJECTIONtxt [+] ISR: ApparitionSec Vendor: ================== wwwconcrete5org Product: ================ concrete5 v810 concrete5 is an open-source content manage ...
concrete5 version 810 suffers from a host header injection vulnerability ...