NA

CVE-2023-46818

Published: 27/10/2023 Updated: 13/12/2023
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

An issue exists in ISPConfig prior to 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ispconfig ispconfig 3.2.11

ispconfig ispconfig

Exploits

ISPConfig versions 4211 and below suffer from a PHP code injection vulnerability in language_editphp ...