Skip to content

Froxlor contains Static Code Injection

Moderate severity GitHub Reviewed Published Jan 30, 2023 to the GitHub Advisory Database • Updated Feb 7, 2023

Package

composer froxlor/froxlor (Composer)

Affected versions

< 2.0.10

Patched versions

2.0.10

Description

Static Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10.

References

Published by the National Vulnerability Database Jan 29, 2023
Published to the GitHub Advisory Database Jan 30, 2023
Reviewed Feb 1, 2023
Last updated Feb 7, 2023

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2023-0566

GHSA ID

GHSA-w7w4-qjgg-372x

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.