logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-47035

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-47035

Description:
RPTC 0x3b08c was discovered to not conduct status checks on the parameter tradingOpen. This vulnerability can allow attackers to conduct unauthorized transfer operations.
Last updated date:
01/30/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/30/2024
Reference url to background

https://github.com/RikkaLzw/CVE/blob/main/CVE-2024.1.19-3.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy