logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-3305

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-3305

Description:
A vulnerability was found in C-DATA Web Management System up to 20230607. It has been classified as critical. This affects an unknown part of the file /cgi-bin/jumpto.php?class=user&page=config_save&isphp=1 of the component User Creation Handler. The manipulation of the argument user/newpassword leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231801 was assigned to this vulnerability.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/30/2023
Reference url to background

https://github.com/sleepyvv/vul_report/blob/main/C-data/BrokenAccessControl.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy