Filtered by vendor Froxlor Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4304 1 Froxlor 1 Froxlor 2024-08-02 3.8 Low
Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.22,2.1.0.
CVE-2023-3668 1 Froxlor 1 Froxlor 2024-08-02 7.2 High
Improper Encoding or Escaping of Output in GitHub repository froxlor/froxlor prior to 2.0.21.
CVE-2023-3192 1 Froxlor 1 Froxlor 2024-08-02 5.4 Medium
Session Fixation in GitHub repository froxlor/froxlor prior to 2.1.0.
CVE-2023-3173 1 Froxlor 1 Froxlor 2024-08-02 9.8 Critical
Improper Restriction of Excessive Authentication Attempts in GitHub repository froxlor/froxlor prior to 2.0.20.
CVE-2023-3172 1 Froxlor 1 Froxlor 2024-08-02 7.2 High
Path Traversal in GitHub repository froxlor/froxlor prior to 2.0.20.
CVE-2023-2666 1 Froxlor 1 Froxlor 2024-08-02 7.5 High
Allocation of Resources Without Limits or Throttling in GitHub repository froxlor/froxlor prior to 2.0.16.
CVE-2023-2034 1 Froxlor 1 Froxlor 2024-08-02 8.8 High
Unrestricted Upload of File with Dangerous Type in GitHub repository froxlor/froxlor prior to 2.0.14.
CVE-2023-1307 1 Froxlor 1 Froxlor 2024-08-02 9.8 Critical
Authentication Bypass by Primary Weakness in GitHub repository froxlor/froxlor prior to 2.0.13.
CVE-2023-1033 1 Froxlor 1 Froxlor 2024-08-02 8.8 High
Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 2.0.11.
CVE-2023-0877 1 Froxlor 1 Froxlor 2024-08-02 8.8 High
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11.
CVE-2023-0671 1 Froxlor 1 Froxlor 2024-08-02 8.8 High
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0564 1 Froxlor 1 Froxlor 2024-08-02 5.4 Medium
Weak Password Requirements in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0572 1 Froxlor 1 Froxlor 2024-08-02 5.3 Medium
Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0565 1 Froxlor 1 Froxlor 2024-08-02 5.5 Medium
Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0566 1 Froxlor 1 Froxlor 2024-08-02 6.2 Medium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in froxlor/froxlor prior to 2.0.10.
CVE-2023-0315 1 Froxlor 1 Froxlor 2024-08-02 8.8 High
Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8.
CVE-2023-0316 1 Froxlor 1 Froxlor 2024-08-02 5.5 Medium
Path Traversal: '\..\filename' in GitHub repository froxlor/froxlor prior to 2.0.0.