CVE-2023-37407

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published May 3, 2024
Updated: May 6, 2024
CWE ID 78

Summary

CVE-2023-37407 is a high-severity vulnerability that affects IBM Aspera Orchestrator 4.0.1. It allows a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. The vulnerability has a CVSS version 3.1 base score of 8.8, indicating its significant potential danger to organizations. The impact includes high integrity and confidentiality impact, with low privileges required and no user interaction needed for exploitation. The attack vector is through the network, and the availability impact is high. To remediate this vulnerability, organizations using IBM Aspera Orchestrator 4.0.1 should apply security patches or updates provided by IBM to mitigate the risk of unauthorized command execution on their systems. Note: The information provided in the text appears to be incomplete or fragmented, making it difficult to provide a comprehensive report based solely on these details.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-37407 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions