Incomplete Fix for SSRF Vulnerability in idreamsoft iCMS

Incomplete Fix for SSRF Vulnerability in idreamsoft iCMS

CVE-2018-14858 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

An SSRF vulnerability was discovered in idreamsoft iCMS before V7.0.11 because the remote function in app/spider/spider_tools.class.php does not block private and reserved IP addresses such as 10.0.0.0/8. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14514.

Learn more about our Cms Pen Testing.