Skip to content

Froxlor Cross-Site Request Forgery vulnerability

High severity GitHub Reviewed Published Feb 25, 2023 to the GitHub Advisory Database • Updated Mar 7, 2023

Package

composer froxlor/froxlor (Composer)

Affected versions

< 2.0.11

Patched versions

2.0.11

Description

Froxlor prior to version 2.0.11 has a Cross-Site Request Forgery vulnerability.

References

Published by the National Vulnerability Database Feb 25, 2023
Published to the GitHub Advisory Database Feb 25, 2023
Reviewed Feb 28, 2023
Last updated Mar 7, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-1033

GHSA ID

GHSA-p7qq-rrvw-x55x

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.