A vulnerability was found in Xunrui CMS 4.61 and classified as problematic. Affected by this issue is some unknown functionality of the file /dayrui/Fcms/View/system_log.html. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224240.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-29T01:00:07.062Z

Updated: 2024-08-02T05:57:24.728Z

Reserved: 2023-03-28T20:20:55.711Z

Link: CVE-2023-1683

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-29T01:15:10.443

Modified: 2024-05-17T02:18:21.430

Link: CVE-2023-1683

cve-icon Redhat

No data.