logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-5296

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-5296

Description:
A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240926 is the identifier assigned to this vulnerability.
Last updated date:
10/04/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/04/2023
Reference url to background

https://github.com/magicwave18/vuldb/issues/1

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy