CVE-2023-46375

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 27, 2023
Updated: Nov 3, 2023
CWE ID 352

Summary

CVE-2023-46375 is a newly disclosed vulnerability affecting the ZenTao Biz software version 4.1.3 and older. This issue permits an attacker to execute malicious actions on a victim's ZenTao account through a specially crafted request. The vulnerability is classified as a Cross Site Request Forgery (CSRF) attack, which exploits the trust between the user's browser and the server by deceiving the user into performing unintended actions. An attacker can take advantage of this flaw to modify project data, add or delete users, or even grant administrative privileges, potentially causing significant harm to an organization. It is recommended that users of the affected version upgrade to the latest patch as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-46375 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions