CVE-2023-38001

IBM Aspera Orchestrator 4.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260206.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:aspera_orchestrator:4.0.1:*:*:*:*:*:*:*

History

13 Aug 2024, 14:24

Type Values Removed Values Added
First Time Ibm
Ibm aspera Orchestrator
CPE cpe:2.3:a:ibm:aspera_orchestrator:4.0.1:*:*:*:*:*:*:*
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/260206 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/260206 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7161538 - () https://www.ibm.com/support/pages/node/7161538 - Vendor Advisory

31 Jul 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) IBM Aspera Orchestrator 4.0.1 es vulnerable a cross-site request forgery, lo que podría permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas por un usuario en el que confía el sitio web. ID de IBM X-Force: 260206.

30 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-30 17:15

Updated : 2024-08-13 14:24


NVD link : CVE-2023-38001

Mitre link : CVE-2023-38001

CVE.ORG link : CVE-2023-38001


JSON object : View

Products Affected

ibm

  • aspera_orchestrator
CWE
CWE-352

Cross-Site Request Forgery (CSRF)