CVE-2023-0877

Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11.
Configurations

Configuration 1 (hide)

cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

History

25 Feb 2023, 03:37

Type Values Removed Values Added
CPE cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*
First Time Froxlor
Froxlor froxlor
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://github.com/froxlor/froxlor/commit/aa48ffca2bcaf7ae57be3b8147bb3138abdab984 - (MISC) https://github.com/froxlor/froxlor/commit/aa48ffca2bcaf7ae57be3b8147bb3138abdab984 - Patch
References (CONFIRM) https://huntr.dev/bounties/b29cf038-06f1-4fb0-9437-08f2991f92a8 - (CONFIRM) https://huntr.dev/bounties/b29cf038-06f1-4fb0-9437-08f2991f92a8 - Exploit, Patch, Third Party Advisory

17 Feb 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-17 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0877

Mitre link : CVE-2023-0877

CVE.ORG link : CVE-2023-0877


JSON object : View

Products Affected

froxlor

  • froxlor
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')