A vulnerability, which was classified as problematic, has been found in Xunrui CMS 4.61. This issue affects some unknown processing of the file /dayrui/My/View/main.html. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-224237 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-29T14:10:11.259Z

Updated: 2024-08-02T05:57:24.909Z

Reserved: 2023-03-28T20:20:46.781Z

Link: CVE-2023-1680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-29T15:15:07.560

Modified: 2024-05-17T02:18:21.103

Link: CVE-2023-1680

cve-icon Redhat

No data.