CVE-2023-49398

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Dec 5, 2023
Updated: Dec 9, 2023
CWE ID 352

Summary

CVE-2023-49398 is a Cross-Site Request Forgery (CSRF) vulnerability found in JFinalCMS v5.0.0. The vulnerability specifically affects the "/admin/category/delete" endpoint. This vulnerability has a base severity rating of HIGH, with high impact on integrity and confidentiality. The exploitability score is 2.8 out of 10, indicating that it can be easily exploited. No privileges are required to exploit this vulnerability, and user interaction is required for successful exploitation. The attack vector is through the network, and the availability impact is also rated as HIGH. To remediate this vulnerability, organizations using JFinalCMS v5.0.0 should apply the latest patch or update to a newer version of the software when available to mitigate the risk of unauthorized actions being performed on behalf of authenticated users through CSRF attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49398 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions