A vulnerability classified as critical has been found in OpenRapid RapidCMS 1.3.1. This affects an unknown part of the file /resource/addgood.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240867.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-29T11:31:04.769Z

Updated: 2024-08-02T07:52:08.536Z

Reserved: 2023-09-29T05:07:38.308Z

Link: CVE-2023-5258

cve-icon Vulnrichment

Updated: 2024-08-02T07:52:08.536Z

cve-icon NVD

Status : Modified

Published: 2023-09-29T12:15:13.093

Modified: 2024-05-17T02:32:55.503

Link: CVE-2023-5258

cve-icon Redhat

No data.