An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-27T00:00:00

Updated: 2024-08-02T20:53:21.801Z

Reserved: 2023-10-27T00:00:00

Link: CVE-2023-46818

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-27T04:15:10.907

Modified: 2023-12-13T00:15:07.247

Link: CVE-2023-46818

cve-icon Redhat

No data.