A vulnerability has been found in OpenRapid RapidCMS 1.3.1 and classified as critical. This vulnerability affects unknown code of the file admin/article-chat.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237568.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-21T01:31:03.592Z

Updated: 2024-08-02T07:24:04.674Z

Reserved: 2023-08-20T07:11:28.247Z

Link: CVE-2023-4447

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-21T02:15:10.120

Modified: 2024-05-17T02:31:34.767

Link: CVE-2023-4447

cve-icon Redhat

No data.