CrushFTP prior to 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-17T00:00:00

Updated: 2023-11-17T23:41:47.465723

Reserved: 2023-09-18T00:00:00


Link: CVE-2023-43177

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-18T00:15:07.073

Modified: 2023-11-29T20:52:51.427


Link: CVE-2023-43177

JSON object: View

cve-icon Redhat Information

No data.

CWE