Vulnerability CVE-2023-0164


Published: 2023-01-18

Description:
OrangeScrum version 2.0.11 allows an authenticated external attacker to execute arbitrary commands on the server. This is possible because the application injects an attacker-controlled parameter into a system function.

 References:
https://github.com/Orangescrum/orangescrum
https://fluidattacks.com/advisories/queen/

Copyright 2024, cxsecurity.com

 

Back to Top