CVE-2023-46818

An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ispconfig:ispconfig:*:*:*:*:*:*:*:*
cpe:2.3:a:ispconfig:ispconfig:3.2.11:-:*:*:*:*:*:*

History

13 Dec 2023, 00:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2023/Dec/2 -

08 Dec 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-27 04:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-46818

Mitre link : CVE-2023-46818

CVE.ORG link : CVE-2023-46818


JSON object : View

Products Affected

ispconfig

  • ispconfig
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')