A vulnerability, which was classified as critical, has been found in Xiamen Four-Faith Video Surveillance Management System 2016/2017. Affected by this issue is some unknown functionality of the component Apache Struts. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-246134 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-27T01:31:03.980Z

Updated: 2024-08-02T08:28:21.827Z

Reserved: 2023-11-26T15:12:12.246Z

Link: CVE-2023-6308

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-27T02:15:42.570

Modified: 2024-05-17T02:33:38.773

Link: CVE-2023-6308

cve-icon Redhat

No data.