Lucene search

K
cvelistIcscertCVELIST:CVE-2023-42435
HistoryOct 19, 2023 - 6:19 p.m.

CVE-2023-42435 Cross-Site Request Forgery in DEXMA DEXGate

2023-10-1918:19:28
CWE-352
icscert
www.cve.org
1
cve-2023-42435
cross-site request forgery
dexma dexgate
vulnerability
attacker
permissions

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

24.1%

The affected product is vulnerable to a cross-site request forgery vulnerability, which may allow an attacker to perform actions with the permissions of a victim user.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DexGate",
    "vendor": "DEXMA",
    "versions": [
      {
        "status": "affected",
        "version": "version 20130114"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

24.1%

Related for CVELIST:CVE-2023-42435