concrete5 8.1.0 places incorrect trust in the HTTP Host header during caching, if the administrator did not define a "canonical" URL on installation of concrete5 using the "Advanced Options" settings. Remote attackers can make a GET request with any domain name in the Host header; this is stored and allows for arbitrary domains to be set for certain links displayed to subsequent visitors, potentially an XSS vector.
References
Link Resource
http://hyp3rlinx.altervista.org/advisories/CONCRETE5-v8.1.0-HOST-HEADER-INJECTION.txt Exploit Third Party Advisory
http://www.securityfocus.com/bid/97649 Third Party Advisory VDB Entry
https://hackerone.com/reports/148300 Exploit Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/142145/concrete5-8.1.0-Host-Header-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41885/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-13T17:00:00

Updated: 2017-08-15T09:57:01

Reserved: 2017-04-12T00:00:00


Link: CVE-2017-7725

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-13T17:59:00.700

Modified: 2021-07-15T20:42:17.780


Link: CVE-2017-7725

JSON object: View

cve-icon Redhat Information

No data.

CWE