CVE-2023-23596

jc21 NGINX Proxy Manager through 2.9.19 allows OS command injection. When creating an access list, the backend builds an htpasswd file with crafted username and/or password input that is concatenated without any validation, and is directly passed to the exec command, potentially allowing an authenticated attacker to execute arbitrary commands on the system. NOTE: this is not part of any NGINX software shipped by F5.
Configurations

Configuration 1

cpe:2.3:a:jc21:nginx_proxy_manager:*:*:*:*:*:*:*:*

Information

Published : 2023-01-20 08:15

Updated : 2023-01-30 06:40


NVD link : CVE-2023-23596

Mitre link : CVE-2023-23596

Products Affected
No products.
CWE