Skip to content

Froxlor arbitrary code execution via the database configuration options

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer froxlor/froxlor (Composer)

Affected versions

< 0.10.14

Patched versions

0.10.14

Description

An issue was discovered in Froxlor before 0.10.14. Remote attackers with access to the installation routine could have executed arbitrary code via the database configuration options that were passed unescaped to exec, because of _backupExistingDatabase in install/lib/class.FroxlorInstall.php.

References

Published by the National Vulnerability Database Mar 9, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE ID

CVE-2020-10235

GHSA ID

GHSA-p29c-jpgj-v57r

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.