A vulnerability was found in xnx3 wangmarket 6.1. It has been rated as critical. Affected by this issue is some unknown functionality of the component Role Management Page. The manipulation leads to code injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248246 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/xnx3/wangmarket/issues/8 Not Applicable
https://vuldb.com/?ctiid.248246 Permissions Required Third Party Advisory
https://vuldb.com/?id.248246 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-17T00:00:07.384Z

Updated: 2023-12-17T00:00:07.384Z

Reserved: 2023-12-16T07:59:24.148Z


Link: CVE-2023-6886

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-17T01:15:27.307

Modified: 2024-05-17T02:33:58.420


Link: CVE-2023-6886

JSON object: View

cve-icon Redhat Information

No data.

CWE