7.5
CVSSv3

CVE-2018-14716

Published: 06/08/2018 Updated: 24/08/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A Server Side Template Injection (SSTI) exists in the SEOmatic plugin prior to 3.1.4 for Craft CMS, because requests that don't match any elements incorrectly generate the canonicalUrl, and can lead to execution of Twig code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nystudio107 seomatic

Vendor Advisories

Check Point Reference: CPAI-2023-0976 Date Published: 15 Nov 2023 Severity: Critical ...

Github Repositories

post Web ColdFusion RCE – CVE-2018-4939 nickbloorcouk/2018/06/18/another-coldfusion-rce-cve-2018-4939/ Exploitation of Server Side Template Injection with Craft CMS plugin SEOmatic <=313 [CVE-2018-14716] hackerinfo/exploitation-of-server-side-template-injection-with-craft-cms-plguin-seomatic/ SSL/TLS wwwwstspace/ssl-part1-ciphersuite