A vulnerability was found in OpenRapid RapidCMS 1.3.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/article/article-edit-run.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239876.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-18T03:31:04.782Z

Updated: 2024-08-02T07:44:53.672Z

Reserved: 2023-09-17T17:26:14.064Z

Link: CVE-2023-5032

cve-icon Vulnrichment

Updated: 2024-08-02T07:44:53.672Z

cve-icon NVD

Status : Modified

Published: 2023-09-18T04:15:11.327

Modified: 2024-05-17T02:32:48.020

Link: CVE-2023-5032

cve-icon Redhat

No data.