CVE-2023-46818

An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ispconfig:ispconfig:*:*:*:*:*:*:*:*
cpe:2.3:a:ispconfig:ispconfig:3.2.11:-:*:*:*:*:*:*

History

13 Dec 2023, 00:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2023/Dec/2 -

08 Dec 2023, 17:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/176126/ISPConfig-3.2.11-PHP-Code-Injection.html -

08 Nov 2023, 13:56

Type Values Removed Values Added
CPE cpe:2.3:a:ispconfig:ispconfig:3.2.11:-:*:*:*:*:*:*
cpe:2.3:a:ispconfig:ispconfig:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Ispconfig
Ispconfig ispconfig
CWE CWE-94
References (MISC) https://www.ispconfig.org/blog/ispconfig-3-2-11p1-released/ - (MISC) https://www.ispconfig.org/blog/ispconfig-3-2-11p1-released/ - Issue Tracking, Patch, Vendor Advisory

27 Oct 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-27 04:15

Updated : 2023-12-13 00:15


NVD link : CVE-2023-46818

Mitre link : CVE-2023-46818

CVE.ORG link : CVE-2023-46818


JSON object : View

Products Affected

ispconfig

  • ispconfig
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')