CVE-2023-46375

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 27, 2023
Updated: Nov 3, 2023
CWE ID 352

Summary

CVE-2023-46375 is a vulnerability found in ZenTao Biz version 4.1.3 and earlier, which exposes the software to Cross Site Request Forgery (CSRF) attacks. This vulnerability has a high severity rating with a base score of 8.8 and impacts both the integrity and confidentiality of affected systems. The exploitability score for this vulnerability is 2.8, indicating that it is relatively easy to exploit. The attack vector is through the network, and user interaction is required for successful exploitation. The potential danger to organizations is significant, as it allows attackers to forge requests on behalf of authenticated users, potentially leading to unauthorized actions being performed on the system. It is crucial for organizations using ZenTao Biz version 4.1.3 or earlier to remediate this vulnerability promptly by applying the necessary updates or patches provided by the vendor in order to protect their systems from potential CSRF attacks. Note: The summary provided above includes factual information based on the given text but does not provide any additional analysis or opinion beyond that information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-46375 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions