A vulnerability was found in OpenRapid RapidCMS 1.3.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/article/article-add.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-239875.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-18T01:31:06.536Z

Updated: 2024-08-02T07:44:53.676Z

Reserved: 2023-09-17T17:26:11.876Z

Link: CVE-2023-5031

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-18T02:15:51.220

Modified: 2024-05-17T02:32:47.910

Link: CVE-2023-5031

cve-icon Redhat

No data.