CVE-2023-46375

ZenTao Biz version 4.1.3 and before is vulnerable to Cross Site Request Forgery (CSRF).
Configurations

Configuration 1 (hide)

cpe:2.3:a:zentao:biz:*:*:*:*:enterprise:*:*:*

History

03 Nov 2023, 20:23

Type Values Removed Values Added
First Time Zentao
Zentao biz
CPE cpe:2.3:a:zentao:biz:*:*:*:*:enterprise:*:*:*
CWE CWE-352
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://narrow-payment-2cd.notion.site/zentao-4-1-3-is-vulnerable-to-csrf-CVE-2023-46375-2d9d9fc2371f483eb436af20508df915 - (MISC) https://narrow-payment-2cd.notion.site/zentao-4-1-3-is-vulnerable-to-csrf-CVE-2023-46375-2d9d9fc2371f483eb436af20508df915 - Exploit, Third Party Advisory

27 Oct 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-27 01:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-46375

Mitre link : CVE-2023-46375

CVE.ORG link : CVE-2023-46375


JSON object : View

Products Affected

zentao

  • biz
CWE
CWE-352

Cross-Site Request Forgery (CSRF)