Lucene search

K
cvelistJpcertCVELIST:CVE-2023-41149
HistorySep 06, 2023 - 12:35 p.m.

CVE-2023-41149

2023-09-0612:35:22
jpcert
www.cve.org
2
cve-2023-41149
f-revocrm
os command injection
server
exploit

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

F-RevoCRM version7.3.7 and version7.3.8 contains an OS command injection vulnerability. If this vulnerability is exploited, an attacker who can access the product may execute an arbitrary OS command on the server where the product is running.

CNA Affected

[
  {
    "vendor": "Thinkingreed Inc. ",
    "product": "F-RevoCRM ",
    "versions": [
      {
        "version": "version7.3.7 and version7.3.8 ",
        "status": "affected"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Related for CVELIST:CVE-2023-41149