CVE-2023-0048

CVSS V2 None CVSS V3 None
Description
Code Injection in GitHub repository lirantal/daloradius prior to master-branch.
Overview
  • CVE ID
  • CVE-2023-0048
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-04T14:15:10
  • Last Modified Date
  • 2023-01-10T18:19:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:daloradius:daloradius:*:*:*:*:*:*:*:* 1 OR 2023-01-04
History
Created Old Value New Value Data Type Notes
2023-01-04 15:14:39 Added to TrackCVE
2023-01-04 15:14:41 Weakness Enumeration new
2023-01-04 16:17:16 2023-01-04T15:37:14 CVE Modified Date updated
2023-01-04 16:17:16 Received Awaiting Analysis Vulnerability Status updated
2023-01-04 16:17:19 Code Injection in GitHub repository lirantal/daloradius prior to master-branch. Code Injection in GitHub repository lirantal/daloradius prior to master-branch. Description updated
2023-01-04 16:17:21 CVSS V3 information new
2023-01-09 15:16:59 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-09 15:17:02 CVSS V3 information new
2023-01-10 18:20:14 2023-01-10T18:19:26 CVE Modified Date updated
2023-01-10 18:20:14 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-10 18:20:16 CPE Information updated
2023-01-10 18:20:16 CVSS V3 information new