CVE-2023-0572

Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10.
Configurations

Configuration 1 (hide)

cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

History

18 Dec 2023, 11:15

Type Values Removed Values Added
Summary (en) Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10. (en) Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10.

07 Feb 2023, 19:35

Type Values Removed Values Added
CWE CWE-391 CWE-754
CPE cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*
First Time Froxlor
Froxlor froxlor
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
References (CONFIRM) https://huntr.dev/bounties/4ab24ee2-3ff6-4248-9555-0af3e5f754ec - (CONFIRM) https://huntr.dev/bounties/4ab24ee2-3ff6-4248-9555-0af3e5f754ec - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/froxlor/froxlor/commit/7b08a71c59430d06c1efb012a6c6448262aacdb1 - (MISC) https://github.com/froxlor/froxlor/commit/7b08a71c59430d06c1efb012a6c6448262aacdb1 - Patch, Third Party Advisory

29 Jan 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-29 23:15

Updated : 2023-12-18 11:15


NVD link : CVE-2023-0572

Mitre link : CVE-2023-0572

CVE.ORG link : CVE-2023-0572


JSON object : View

Products Affected

froxlor

  • froxlor
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions

CWE-391

Unchecked Error Condition