Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Froxlor Subscribe
Filtered by product Froxlor
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1307 1 Froxlor 1 Froxlor 2023-03-15 N/A 9.8 CRITICAL
Authentication Bypass by Primary Weakness in GitHub repository froxlor/froxlor prior to 2.0.13.
CVE-2023-1033 1 Froxlor 1 Froxlor 2023-03-06 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 2.0.11.
CVE-2023-0566 1 Froxlor 1 Froxlor 2023-03-01 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in froxlor/froxlor prior to 2.0.10.
CVE-2023-0877 1 Froxlor 1 Froxlor 2023-02-24 N/A 8.8 HIGH
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11.
CVE-2023-0315 1 Froxlor 1 Froxlor 2023-02-23 N/A 8.8 HIGH
Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8.
CVE-2023-0671 1 Froxlor 1 Froxlor 2023-02-10 N/A 8.8 HIGH
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0572 1 Froxlor 1 Froxlor 2023-02-07 N/A 5.3 MEDIUM
Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0565 1 Froxlor 1 Froxlor 2023-02-07 N/A 4.9 MEDIUM
Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0564 1 Froxlor 1 Froxlor 2023-02-03 N/A 7.5 HIGH
Weak Password Requirements in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0316 1 Froxlor 1 Froxlor 2023-01-24 N/A 5.5 MEDIUM
Path Traversal: '\..\filename' in GitHub repository froxlor/froxlor prior to 2.0.0.
CVE-2022-4867 1 Froxlor 1 Froxlor 2023-01-06 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 2.0.0-beta1.
CVE-2022-4868 1 Froxlor 1 Froxlor 2023-01-06 N/A 4.3 MEDIUM
Improper Authorization in GitHub repository froxlor/froxlor prior to 2.0.0-beta1.
CVE-2022-4864 1 Froxlor 1 Froxlor 2023-01-06 N/A 5.4 MEDIUM
Argument Injection in GitHub repository froxlor/froxlor prior to 2.0.0-beta1.
CVE-2022-3869 1 Froxlor 1 Froxlor 2022-11-07 N/A 6.1 MEDIUM
Code Injection in GitHub repository froxlor/froxlor prior to 0.10.38.2.
CVE-2022-3721 1 Froxlor 1 Froxlor 2022-11-04 N/A 4.6 MEDIUM
Code Injection in GitHub repository froxlor/froxlor prior to 0.10.39.
CVE-2022-3017 1 Froxlor 1 Froxlor 2022-09-01 N/A 6.5 MEDIUM
Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 0.10.38.
CVE-2020-29653 1 Froxlor 1 Froxlor 2022-04-20 4.3 MEDIUM 6.1 MEDIUM
Froxlor through 0.10.22 does not perform validation on user input passed in the customermail GET parameter. The value of this parameter is reflected in the login webpage, allowing the injection of arbitrary HTML tags.
CVE-2021-42325 1 Froxlor 1 Froxlor 2021-11-26 7.5 HIGH 9.8 CRITICAL
Froxlor through 0.10.29.1 allows SQL injection in Database/Manager/DbManagerMySQL.php via a custom DB name.
CVE-2020-28957 1 Froxlor 1 Froxlor 2021-10-28 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Customer Add module of Foxlor v0.10.16 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the name, firstname, or username input fields.
CVE-2020-10235 1 Froxlor 1 Froxlor 2021-07-21 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Froxlor before 0.10.14. Remote attackers with access to the installation routine could have executed arbitrary code via the database configuration options that were passed unescaped to exec, because of _backupExistingDatabase in install/lib/class.FroxlorInstall.php.