Unauthenticated Transfer Operations Vulnerability in RPTC 0x3b08c

Unauthenticated Transfer Operations Vulnerability in RPTC 0x3b08c

CVE-2023-47035 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

RPTC 0x3b08c was discovered to not conduct status checks on the parameter tradingOpen. This vulnerability can allow attackers to conduct unauthorized transfer operations.

Learn more about our Web Application Penetration Testing UK.