CVE-2018-1000527

Froxlor version <= 0.9.39.5 contains a PHP Object Injection vulnerability in Domain name form that can result in Possible information disclosure and remote code execution. This attack appear to be exploitable via Passing malicious PHP objection in $_POST['ssl_ipandport']. This vulnerability appears to have been fixed in after commit c1e62e6.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1000527

Mitre link : CVE-2018-1000527

CVE.ORG link : CVE-2018-1000527


JSON object : View

Products Affected

froxlor

  • froxlor
CWE
CWE-502

Deserialization of Untrusted Data