A vulnerability has been found in Xunrui CMS 4.61 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /dayrui/My/Config/Install.txt. The manipulation leads to direct request. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224239.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-28T23:31:05.404Z

Updated: 2024-08-02T05:57:24.970Z

Reserved: 2023-03-28T20:20:52.813Z

Link: CVE-2023-1682

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-29T00:15:08.903

Modified: 2024-05-17T02:18:21.327

Link: CVE-2023-1682

cve-icon Redhat

No data.