Lucene search

K
vulnrichmentIbmVULNRICHMENT:CVE-2023-38001
HistoryJul 30, 2024 - 4:54 p.m.

CVE-2023-38001 IBM Aspera Orchestrator cross-site request forgery

2024-07-3016:54:07
CWE-352
ibm
github.com
4
ibm
aspera
orchestrator
csrf
vulnerability
x-force

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0

Percentile

13.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

IBM Aspera Orchestrator 4.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260206.

CNA Affected

[
  {
    "vendor": "IBM",
    "product": "Aspera Orchestrator",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.1"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0

Percentile

13.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-38001