An issue was discovered in Froxlor before 0.10.14. Remote attackers with access to the installation routine could have executed arbitrary code via the database configuration options that were passed unescaped to exec, because of _backupExistingDatabase in install/lib/class.FroxlorInstall.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-09T15:04:46

Updated: 2024-08-04T10:58:39.952Z

Reserved: 2020-03-09T00:00:00

Link: CVE-2020-10235

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-09T16:15:12.047

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-10235

cve-icon Redhat

No data.