CVE-2023-27224

An issue found in NginxProxyManager v.2.9.19 allows an attacker to execute arbitrary code via a lua script to the configuration file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jc21:nginx_proxy_manager:2.9.19:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-22 20:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-27224

Mitre link : CVE-2023-27224

CVE.ORG link : CVE-2023-27224


JSON object : View

Products Affected

jc21

  • nginx_proxy_manager
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')