CVE-2023-33706

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Nov 24, 2023
Updated: Nov 30, 2023
CWE ID 639

Summary

CVE-2023-33706 is a vulnerability affecting SysAid versions prior to 23.2.15. This issue permits Indirect Object Reference (IDOR) attacks, enabling unauthorized users to access ticket data. The vulnerability can be exploited by manipulating the sid parameter in EmailHtmlSourceIframe.jsp or the srID parameter in ShowMessage.jsp. This security weakness poses a significant risk to confidential data and requires immediate patching to prevent potential data breaches.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-33706 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions