7.5
HIGH
CVE-2023-2666
GitHub froxlor/froxlor Resource Exhaustion
Description

Allocation of Resources Without Limits or Throttling in GitHub repository froxlor/froxlor prior to 2.0.16.

INFO

Published Date :

May 12, 2023, 1:15 a.m.

Last Modified :

May 19, 2023, 5:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-2666 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Froxlor froxlor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2666.

URL Resource
https://github.com/froxlor/froxlor/commit/1679675aa1c29d24344dd2e091ff252accb111d6 Patch
https://huntr.dev/bounties/0bbdc9d4-d9dc-4490-93ef-0a83b451a20f Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2666 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2666 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/froxlor/froxlor/commit/1679675aa1c29d24344dd2e091ff252accb111d6 No Types Assigned https://github.com/froxlor/froxlor/commit/1679675aa1c29d24344dd2e091ff252accb111d6 Patch
    Changed Reference Type https://huntr.dev/bounties/0bbdc9d4-d9dc-4490-93ef-0a83b451a20f No Types Assigned https://huntr.dev/bounties/0bbdc9d4-d9dc-4490-93ef-0a83b451a20f Permissions Required
    Added CPE Configuration OR *cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.16
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2666 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.47293

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability