1 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in xnx3 wangmarket 6.1. It has been rated as critical. Affected by this issue is some unknown functionality of the component Role Management Page. The manipulation leads to code injection. The attack may be launched remotely. • https://github.com/xnx3/wangmarket/issues/8 https://vuldb.com/?ctiid.248246 https://vuldb.com/?id.248246 • CWE-94: Improper Control of Generation of Code ('Code Injection') •