CVE-2023-50011

PopojiCMS version 2.0.1 is vulnerable to remote command execution in the Meta Social field.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:popojicms:popojicms:2.0.1:*:*:*:*:*:*:*

History

19 Dec 2023, 13:49

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References () https://packetstormsecurity.com/files/175924/PopojiCMS-2.0.1-Remote-Command-Execution.html - () https://packetstormsecurity.com/files/175924/PopojiCMS-2.0.1-Remote-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry
First Time Popojicms popojicms
Popojicms
CPE cpe:2.3:a:popojicms:popojicms:2.0.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

14 Dec 2023, 15:20

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 15:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-50011

Mitre link : CVE-2023-50011

CVE.ORG link : CVE-2023-50011


JSON object : View

Products Affected

popojicms

  • popojicms