Vulnerability Database
Blog
FAQ
Docs
CVE-2023-0777
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-0777
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-0777.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-0777
Aliases
GHSA-rfhw-fm4m-52j6
PYSEC-2023-32
Published
2023-02-10T19:15:12Z
Modified
2024-05-14T12:38:15.596056Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
Authentication Bypass by Primary Weakness in GitHub repository modoboa/modoboa prior to 2.0.4.
References
https://huntr.dev/bounties/a17e7a9f-0fee-4130-a522-5a0466fc17c7
https://github.com/modoboa/modoboa/commit/47d17ac6643f870719691073956a26e4be0a4806
http://packetstormsecurity.com/files/171744/modoboa-2.0.4-Admin-Takeover.html
Affected packages
Git
/
github.com/modoboa/modoboa
Affected ranges
Type
GIT
Repo
https://github.com/modoboa/modoboa
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
47d17ac6643f870719691073956a26e4be0a4806
Affected versions
0.*
0.1
0.2
0.3
0.5
0.6
0.6.1
0.7
0.7.1
0.7.2
0.8
0.8-rc1
0.8-rc2
0.8.1
0.8.2
0.8.3
0.8.3-rc1
0.8.4
0.8.5
0.8.6
0.8.6.1
0.8.7
0.8.8
0.9
0.9.1
0.9.2
0.9.3
0.9.4
0.9.5
1.*
1.0.0
1.0.1
1.1.0
1.1.1
1.1.2
1.1.3
1.1.4
1.1.5
1.1.6
1.1.7
1.10.0
1.10.1
1.10.2
1.10.3
1.10.4
1.10.5
1.10.6
1.10.7
1.11.0
1.11.1
1.12.0
1.12.1
1.12.2
1.13.0
1.13.1
1.14.0
1.15.0
1.16.0
1.16.1
1.17.0
1.2.0
1.2.0-rc1
1.2.0-rc2
1.2.1
1.3.0
1.3.1
1.3.2
1.3.3
1.3.4
1.3.5
1.4.0
1.4.1
1.4.2
1.4.3
1.4.4
1.4.5
1.5.0
1.5.1
1.5.2
1.5.3
1.6.0
1.6.1
1.7.0
1.7.1
1.7.2
1.7.3
1.7.4
1.8.0
1.8.1
1.8.2
1.8.3
1.9.0
1.9.1
2.*
2.0.0
2.0.0-beta.1
2.0.0-beta.2
2.0.0-beta.3
2.0.1
2.0.2
2.0.3
CVE-2023-0777 - OSV