• caglararli@hotmail.com
  • 05386281520

CVE-2023-47035 | RPTC 0x3b08c tradingOpen improper authorization

Çağlar Arlı      -    11 Views

CVE-2023-47035 | RPTC 0x3b08c tradingOpen improper authorization

A vulnerability classified as critical was found in RPTC 0x3b08c. This vulnerability affects unknown code. The manipulation of the argument tradingOpen leads to improper authorization. This vulnerability was named CVE-2023-47035. The attack needs to be approached within the local network. There is no exploit available.