Skip to content

Froxlor vulnerable to Improper Encoding or Escaping of Output

Critical severity GitHub Reviewed Published Jul 14, 2023 to the GitHub Advisory Database • Updated Nov 6, 2023

Package

composer froxlor/froxlor (Composer)

Affected versions

< 2.0.21

Patched versions

2.0.21

Description

Improper Encoding or Escaping of Output in GitHub repository froxlor/froxlor prior to 2.0.21.

References

Published by the National Vulnerability Database Jul 14, 2023
Published to the GitHub Advisory Database Jul 14, 2023
Reviewed Jul 14, 2023
Last updated Nov 6, 2023

Severity

Critical
9.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-3668

GHSA ID

GHSA-c6v5-pf66-xfq8

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.