Incorrect Trust in HTTP Host Header during Caching in concrete5 8.1.0

Incorrect Trust in HTTP Host Header during Caching in concrete5 8.1.0

CVE-2017-7725 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

concrete5 8.1.0 places incorrect trust in the HTTP Host header during caching, if the administrator did not define a "canonical" URL on installation of concrete5 using the "Advanced Options" settings. Remote attackers can make a GET request with any domain name in the Host header; this is stored and allows for arbitrary domains to be set for certain links displayed to subsequent visitors, potentially an XSS vector.

Learn more about our Web Application Penetration Testing UK.