PHP Code Injection in ISPConfig Language File Editor

PHP Code Injection in ISPConfig Language File Editor

CVE-2023-46818 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.

Learn more about our Web Application Penetration Testing UK.