CVE-2023-47035

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 19, 2024
Updated: Jan 30, 2024

Summary

CVE-2023-47035 is a newly identified vulnerability that affects the RPTC 0x3b08c module. The issue lies in the lack of status checks on the tradingOpen parameter. This oversight can enable attackers to execute unauthorized transfer operations. By exploiting this vulnerability, adversaries can potentially bypass security measures and manipulate financial transactions without proper authorization. This poses a significant risk to organizations that rely on the affected software for managing financial operations. It is highly recommended that affected parties apply the necessary patches or updates to mitigate this vulnerability promptly.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-47035 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions