CVE-2023-0671

Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10.
Configurations

Configuration 1 (hide)

cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

History

10 Feb 2023, 13:56

Type Values Removed Values Added
CPE cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*
First Time Froxlor
Froxlor froxlor
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (CONFIRM) https://huntr.dev/bounties/c2a84917-7ac0-4169-81c1-b61e617023de - (CONFIRM) https://huntr.dev/bounties/c2a84917-7ac0-4169-81c1-b61e617023de - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/froxlor/froxlor/commit/0034681412057fef2dfe9cce9f8a6e3321f52edc - (MISC) https://github.com/froxlor/froxlor/commit/0034681412057fef2dfe9cce9f8a6e3321f52edc - Patch, Third Party Advisory

04 Feb 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-04 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0671

Mitre link : CVE-2023-0671

CVE.ORG link : CVE-2023-0671


JSON object : View

Products Affected

froxlor

  • froxlor
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')