Vulnerability Details : CVE-2016-6174
applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.
Vulnerability category: Execute code
Products affected by CVE-2016-6174
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:invisioncommunity:invision_power_board:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-6174
Top countries where our scanners detected CVE-2016-6174
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-6174 413,410
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-6174!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-6174
22.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-6174
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.1
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
NIST |
References for CVE-2016-6174
-
http://www.securityfocus.com/bid/91732
IPS Community Suite CVE-2016-6174 PHP Code Injection Vulnerability
-
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
Apple - Lists.apple.com
-
http://seclists.org/fulldisclosure/2016/Jul/19
Full Disclosure: [KIS-2016-11] IPS Community Suite <= 4.1.12.3 Autoloaded PHP Code Injection VulnerabilityExploit
-
https://www.exploit-db.com/exploits/40084/
IPS Community Suite 4.1.12.3 - PHP Code Injection
-
http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html
IPS Community Suite 4.1.12.3 PHP Code Injection ≈ Packet Storm
-
https://invisionpower.com/release-notes/4113-r44/
4.1.13 - Release Notes - Invision Community
-
http://karmainsecurity.com/KIS-2016-11
IPS Community Suite <= 4.1.12.3 Autoloaded PHP Code Injection Vulnerability | Karma(In)SecurityExploit
-
https://support.apple.com/HT207170
About the security content of macOS Sierra 10.12 - Apple Support
Jump to