CVE-2023-5296

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240926 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2023-5296
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-09-29T21:31:04.441Z
  • Last Modified Date
  • 2023-10-25T04:54:31.430Z
References
Reference URL Reference Tags
https://vuldb.com/?id.240926 vdb-entry technical-description
https://vuldb.com/?ctiid.240926 signature permissions-required
https://github.com/magicwave18/vuldb/issues/1 exploit issue-tracking
History
Created Old Value New Value Data Type Notes
2024-06-25 04:53:05 Added to TrackCVE