Lucene search

K
cvelist@huntrdevCVELIST:CVE-2023-0671
HistoryFeb 04, 2023 - 12:00 a.m.

CVE-2023-0671 Code Injection in froxlor/froxlor

2023-02-0400:00:00
CWE-94
@huntrdev
www.cve.org
code injection
github
froxlor

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.9%

Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10.

CNA Affected

[
  {
    "vendor": "froxlor",
    "product": "froxlor/froxlor",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.0.10",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.9%

Related for CVELIST:CVE-2023-0671