CVE-2016-6174

high

Description

applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.

References

https://www.exploit-db.com/exploits/40084/

https://support.apple.com/HT207170

https://invisionpower.com/release-notes/4113-r44/

http://www.securityfocus.com/bid/91732

http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html

http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html

Details

Source: Mitre, NVD

Published: 2016-07-12

Updated: 2020-06-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High