Double Free Vulnerability in Moxa SoftCMS Versions Prior to 1.6

Double Free Vulnerability in Moxa SoftCMS Versions Prior to 1.6

CVE-2016-8360 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.

Learn more about our Web App Pen Testing.