• caglararli@hotmail.com
  • 05386281520

CVE-2023-50256 | Froxlor up to 2.1.1 Registration Form input validation (GHSA-625g-fm5w-w7w4)

Çağlar Arlı      -    21 Views

CVE-2023-50256 | Froxlor up to 2.1.1 Registration Form input validation (GHSA-625g-fm5w-w7w4)

A vulnerability was found in Froxlor up to 2.1.1. It has been rated as problematic. This issue affects some unknown processing of the component Registration Form. The manipulation leads to improper input validation. The identification of this vulnerability is CVE-2023-50256. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.