CVE-2023-4493

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Oct 4, 2023
Updated: Oct 6, 2023
CWE ID 79

Summary

CVE-2023-4493 is a vulnerability in the Easy Address Book Web Server 1.6 version, specifically in the users_admin.ghp file, affecting multiple parameters such as firstname, homephone, lastname, middlename, workaddress, workcity, workcountry, workphone, workstate, and workzip. This vulnerability allows a remote attacker to store a malicious JavaScript payload in the application and execute it when the page is loaded. The integrity impact of this vulnerability is low. The base severity rating is medium with a base score of 6.1 according to CVE-3.1 standards. The vulnerability does not require any special privileges and user interaction is required for exploitation. The attack vector is through the network and the confidentiality impact is also low. The vulnerability has an exploitability score of 2.8 and an impact score of 2.7. Remediation for this vulnerability should focus on updating to a patched version or applying any available security patches. Organizations using Easy Address Book Web Server 1.6 should be aware of this vulnerability and take appropriate measures to mitigate the risk it poses to their systems and data. (Note: This summary has been constructed based on the information provided in the text without any additional external sources.)

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4493 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions