CVE Vulnerabilities

CVE-2023-47035

Published: Jan 19, 2024 | Modified: Jan 30, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

RPTC 0x3b08c was discovered to not conduct status checks on the parameter tradingOpen. This vulnerability can allow attackers to conduct unauthorized transfer operations.

Affected Software

Name Vendor Start Version End Version
Reptilian_coin Etherscan - (including) - (including)

References