Lucene search

K
nvd[email protected]NVD:CVE-2023-47035
HistoryJan 19, 2024 - 8:15 p.m.

CVE-2023-47035

2024-01-1920:15:11
web.nvd.nist.gov
4
rptc vulnerability
unauthorized transfer
parameter tradingopen

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

17.8%

RPTC 0x3b08c was discovered to not conduct status checks on the parameter tradingOpen. This vulnerability can allow attackers to conduct unauthorized transfer operations.

Affected configurations

Nvd
Node
etherscanreptilian_coinMatch-
VendorProductVersionCPE
etherscanreptilian_coin-cpe:2.3:a:etherscan:reptilian_coin:-:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

17.8%

Related for NVD:CVE-2023-47035