CVE-2023-47035

high

Description

RPTC 0x3b08c was discovered to not conduct status checks on the parameter tradingOpen. This vulnerability can allow attackers to conduct unauthorized transfer operations.

References

https://etherscan.io/token/0x3b08c03fa8278cf81b9043b228183760376fcdbb

Details

Source: Mitre, NVD

Published: 2024-01-19

Updated: 2024-01-30

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High