CVE-2023-47035

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 19, 2024
Updated: Jan 30, 2024

Summary

CVE-2023-47035 is a vulnerability that affects the RPTC 0x3b08c software. It was discovered that the software does not conduct status checks on the parameter tradingOpen, which could potentially allow unauthorized transfer operations by attackers. The vulnerability has a high severity level with a base score of 7.5. The exploitability score is 3.9, indicating that it can be relatively easily exploited over a network without requiring any privileges or user interaction. The impact of this vulnerability is primarily on integrity, with no impact on confidentiality. Remediation for this vulnerability is not specified in the provided information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-47035 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions