RULE(RULE ID:321947)

Rule General Information
Release Date: 2019-06-25
Rule Name: CMS Made Simple Web Server XSS Vulnerability (CVE-2016-2784)
Severity:
CVE ID:
Rule Protection Details
Description: CMS Made Simple 2.x before 2.1.3 and 1.x before 1.12.2, when Smarty Cache is activated, allow remote attackers to conduct cache poisoning attacks, modify links, and conduct cross-site scripting (XSS) attacks via a crafted HTTP Host header in a request.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: ExploitDB:39760
http://packetstormsecurity.com/files/136897/CMS-Made-Simple-Cache-Poisoning.html
http://seclists.org/fulldisclosure/2016/May/15
http://www.cmsmadesimple.org/2016/03/Announcing-CMSMS-1-12-2-kolonia/
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://www.cmsmadesimple.org/2016/03/Announcing-CMSMS-1-12-2-kolonia/