A vulnerability was found in C-DATA Web Management System up to 20230607. It has been classified as critical. This affects an unknown part of the file /cgi-bin/jumpto.php?class=user&page=config_save&isphp=1 of the component User Creation Handler. The manipulation of the argument user/newpassword leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231801 was assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-18T07:31:03.795Z

Updated: 2023-10-23T13:25:52.871Z

Reserved: 2023-06-18T06:57:12.240Z


Link: CVE-2023-3305

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-18T08:15:09.023

Modified: 2024-05-17T02:27:25.050


Link: CVE-2023-3305

JSON object: View

cve-icon Redhat Information

No data.

CWE