A vulnerability was found in MTab Bookmark up to 1.2.6 and classified as critical. This issue affects some unknown processing of the file public/install.php of the component Installation. The manipulation leads to improper access controls. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249395. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-31T16:31:04.072Z

Updated: 2024-08-02T08:57:35.062Z

Reserved: 2023-12-30T20:36:43.824Z

Link: CVE-2023-7193

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-31T17:15:08.720

Modified: 2024-05-17T02:34:17.533

Link: CVE-2023-7193

cve-icon Redhat

No data.