A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240926 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-29T21:31:04.441Z

Updated: 2024-08-02T07:52:08.982Z

Reserved: 2023-09-29T14:27:36.046Z

Link: CVE-2023-5296

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-29T22:15:12.113

Modified: 2024-05-17T02:32:59.083

Link: CVE-2023-5296

cve-icon Redhat

No data.