A vulnerability classified as critical has been found in OpenRapid RapidCMS 1.3.1. This affects an unknown part of the file /admin/category/cate-edit-run.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239877 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-18T04:31:04.707Z

Updated: 2024-08-02T07:44:53.777Z

Reserved: 2023-09-17T17:26:16.822Z

Link: CVE-2023-5033

cve-icon Vulnrichment

Updated: 2024-08-02T07:44:53.777Z

cve-icon NVD

Status : Modified

Published: 2023-09-18T05:15:07.417

Modified: 2024-05-17T02:32:48.123

Link: CVE-2023-5033

cve-icon Redhat

No data.