CVE-2013-3629

ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution
Configurations

Configuration 1 (hide)

cpe:2.3:a:ispconfig:ispconfig:3.0.5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-07 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2013-3629

Mitre link : CVE-2013-3629

CVE.ORG link : CVE-2013-3629


JSON object : View

Products Affected

ispconfig

  • ispconfig