CVE-2023-6069

Improper Link Resolution Before File Access in GitHub repository froxlor/froxlor prior to 2.1.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

History

21 Jan 2024, 03:06

Type Values Removed Values Added
References () https://huntr.com/bounties/aac0627e-e59d-476e-9385-edb7ff53758c - Exploit () https://huntr.com/bounties/aac0627e-e59d-476e-9385-edb7ff53758c - Exploit, Third Party Advisory

16 Nov 2023, 22:15

Type Values Removed Values Added
Summary Improper Input Validation in GitHub repository froxlor/froxlor prior to 2.1.0. Improper Link Resolution Before File Access in GitHub repository froxlor/froxlor prior to 2.1.0.

15 Nov 2023, 19:05

Type Values Removed Values Added
References () https://huntr.com/bounties/aac0627e-e59d-476e-9385-edb7ff53758c - () https://huntr.com/bounties/aac0627e-e59d-476e-9385-edb7ff53758c - Exploit
References () https://github.com/froxlor/froxlor/commit/9e8f32f1e86016733b603b50c31b97f472e8dabc - () https://github.com/froxlor/froxlor/commit/9e8f32f1e86016733b603b50c31b97f472e8dabc - Patch
First Time Froxlor froxlor
Froxlor
CWE CWE-59
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

10 Nov 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-10 01:15

Updated : 2024-01-21 03:06


NVD link : CVE-2023-6069

Mitre link : CVE-2023-6069

CVE.ORG link : CVE-2023-6069


JSON object : View

Products Affected

froxlor

  • froxlor
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')