A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. It has been rated as critical. Affected by this issue is some unknown functionality of the component Tag Handler. The manipulation leads to improper access controls. Upgrading to version 2.10.3 is able to address this issue. The name of the patch is cc12e0be82a5d05d9f359ed8e56088f4f8b8eb69. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-244484.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-06T01:00:05.912Z

Updated: 2024-08-05T12:33:49.283Z

Reserved: 2023-11-04T13:49:42.693Z

Link: CVE-2018-25093

cve-icon Vulnrichment

Updated: 2024-08-05T12:33:49.283Z

cve-icon NVD

Status : Modified

Published: 2023-11-06T01:15:08.690

Modified: 2024-05-17T01:27:30.457

Link: CVE-2018-25093

cve-icon Redhat

No data.