Critical Code Injection Vulnerability in xnx3 wangmarket 6.1 (VDB-248246)

Critical Code Injection Vulnerability in xnx3 wangmarket 6.1 (VDB-248246)

CVE-2023-6886 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in xnx3 wangmarket 6.1. It has been rated as critical. Affected by this issue is some unknown functionality of the component Role Management Page. The manipulation leads to code injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248246 is the identifier assigned to this vulnerability.

Learn more about our Web Application Penetration Testing UK.