logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-31502

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-31502

Description:
Altenergy Power Control Software C1.2.5 was discovered to contain a remote code execution (RCE) vulnerability via the component /models/management_model.php.
Last updated date:
05/22/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/22/2023
Reference url to background

https://github.com/ahmedalroky/Disclosures/blob/main/apesystems/Insufficient_Verification_of_Data_Authenticity.MD

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy