A vulnerability was found in PuneethReddyHC Online Shopping System Advanced 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/reg.php of the component Admin Registration. The manipulation leads to improper authentication. The attack can be launched remotely. The identifier VDB-232009 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.232009 Permissions Required Third Party Advisory
https://vuldb.com/?id.232009 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-20T12:00:04.541Z

Updated: 2023-10-23T13:35:38.691Z

Reserved: 2023-06-20T11:43:22.300Z


Link: CVE-2023-3337

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-20T12:15:09.743

Modified: 2024-05-17T02:27:26.570


Link: CVE-2023-3337

JSON object: View

cve-icon Redhat Information

No data.

CWE