Lucene search

K
cve[email protected]CVE-2023-3238
HistoryJun 14, 2023 - 8:15 a.m.

CVE-2023-3238

2023-06-1408:15:09
CWE-918
web.nvd.nist.gov
20
vulnerability
otcms
6.62
remote initiation
server-side request forgery
cve-2023-3238
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%

A vulnerability, which was classified as critical, has been found in OTCMS up to 6.62. This issue affects some unknown processing of the file /admin/read.php?mudi=getSignal. The manipulation of the argument signalUrl leads to server-side request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231509 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
otcmsotcmsMatch6.0
OR
otcmsotcmsMatch6.1
OR
otcmsotcmsMatch6.2
OR
otcmsotcmsMatch6.3
OR
otcmsotcmsMatch6.4
OR
otcmsotcmsMatch6.5
OR
otcmsotcmsMatch6.6
OR
otcmsotcmsMatch6.7
OR
otcmsotcmsMatch6.8
OR
otcmsotcmsMatch6.9
OR
otcmsotcmsMatch6.10
OR
otcmsotcmsMatch6.11
OR
otcmsotcmsMatch6.12
OR
otcmsotcmsMatch6.13
OR
otcmsotcmsMatch6.14
OR
otcmsotcmsMatch6.15
OR
otcmsotcmsMatch6.16
OR
otcmsotcmsMatch6.17
OR
otcmsotcmsMatch6.18
OR
otcmsotcmsMatch6.19
OR
otcmsotcmsMatch6.20
OR
otcmsotcmsMatch6.21
OR
otcmsotcmsMatch6.22
OR
otcmsotcmsMatch6.23
OR
otcmsotcmsMatch6.24
OR
otcmsotcmsMatch6.25
OR
otcmsotcmsMatch6.26
OR
otcmsotcmsMatch6.27
OR
otcmsotcmsMatch6.28
OR
otcmsotcmsMatch6.29
OR
otcmsotcmsMatch6.30
OR
otcmsotcmsMatch6.31
OR
otcmsotcmsMatch6.32
OR
otcmsotcmsMatch6.33
OR
otcmsotcmsMatch6.34
OR
otcmsotcmsMatch6.35
OR
otcmsotcmsMatch6.36
OR
otcmsotcmsMatch6.37
OR
otcmsotcmsMatch6.38
OR
otcmsotcmsMatch6.39
OR
otcmsotcmsMatch6.40
OR
otcmsotcmsMatch6.41
OR
otcmsotcmsMatch6.42
OR
otcmsotcmsMatch6.43
OR
otcmsotcmsMatch6.44
OR
otcmsotcmsMatch6.45
OR
otcmsotcmsMatch6.46
OR
otcmsotcmsMatch6.47
OR
otcmsotcmsMatch6.48
OR
otcmsotcmsMatch6.49
OR
otcmsotcmsMatch6.50
OR
otcmsotcmsMatch6.51
OR
otcmsotcmsMatch6.52
OR
otcmsotcmsMatch6.53
OR
otcmsotcmsMatch6.54
OR
otcmsotcmsMatch6.55
OR
otcmsotcmsMatch6.56
OR
otcmsotcmsMatch6.57
OR
otcmsotcmsMatch6.58
OR
otcmsotcmsMatch6.59
OR
otcmsotcmsMatch6.60
OR
otcmsotcmsMatch6.61
OR
otcmsotcmsMatch6.62
VendorProductVersionCPE
otcmsotcms6.0cpe:2.3:a:otcms:otcms:6.0:*:*:*:*:*:*:*
otcmsotcms6.1cpe:2.3:a:otcms:otcms:6.1:*:*:*:*:*:*:*
otcmsotcms6.2cpe:2.3:a:otcms:otcms:6.2:*:*:*:*:*:*:*
otcmsotcms6.3cpe:2.3:a:otcms:otcms:6.3:*:*:*:*:*:*:*
otcmsotcms6.4cpe:2.3:a:otcms:otcms:6.4:*:*:*:*:*:*:*
otcmsotcms6.5cpe:2.3:a:otcms:otcms:6.5:*:*:*:*:*:*:*
otcmsotcms6.6cpe:2.3:a:otcms:otcms:6.6:*:*:*:*:*:*:*
otcmsotcms6.7cpe:2.3:a:otcms:otcms:6.7:*:*:*:*:*:*:*
otcmsotcms6.8cpe:2.3:a:otcms:otcms:6.8:*:*:*:*:*:*:*
otcmsotcms6.9cpe:2.3:a:otcms:otcms:6.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 631

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "OTCMS",
    "versions": [
      {
        "version": "6.0",
        "status": "affected"
      },
      {
        "version": "6.1",
        "status": "affected"
      },
      {
        "version": "6.2",
        "status": "affected"
      },
      {
        "version": "6.3",
        "status": "affected"
      },
      {
        "version": "6.4",
        "status": "affected"
      },
      {
        "version": "6.5",
        "status": "affected"
      },
      {
        "version": "6.6",
        "status": "affected"
      },
      {
        "version": "6.7",
        "status": "affected"
      },
      {
        "version": "6.8",
        "status": "affected"
      },
      {
        "version": "6.9",
        "status": "affected"
      },
      {
        "version": "6.10",
        "status": "affected"
      },
      {
        "version": "6.11",
        "status": "affected"
      },
      {
        "version": "6.12",
        "status": "affected"
      },
      {
        "version": "6.13",
        "status": "affected"
      },
      {
        "version": "6.14",
        "status": "affected"
      },
      {
        "version": "6.15",
        "status": "affected"
      },
      {
        "version": "6.16",
        "status": "affected"
      },
      {
        "version": "6.17",
        "status": "affected"
      },
      {
        "version": "6.18",
        "status": "affected"
      },
      {
        "version": "6.19",
        "status": "affected"
      },
      {
        "version": "6.20",
        "status": "affected"
      },
      {
        "version": "6.21",
        "status": "affected"
      },
      {
        "version": "6.22",
        "status": "affected"
      },
      {
        "version": "6.23",
        "status": "affected"
      },
      {
        "version": "6.24",
        "status": "affected"
      },
      {
        "version": "6.25",
        "status": "affected"
      },
      {
        "version": "6.26",
        "status": "affected"
      },
      {
        "version": "6.27",
        "status": "affected"
      },
      {
        "version": "6.28",
        "status": "affected"
      },
      {
        "version": "6.29",
        "status": "affected"
      },
      {
        "version": "6.30",
        "status": "affected"
      },
      {
        "version": "6.31",
        "status": "affected"
      },
      {
        "version": "6.32",
        "status": "affected"
      },
      {
        "version": "6.33",
        "status": "affected"
      },
      {
        "version": "6.34",
        "status": "affected"
      },
      {
        "version": "6.35",
        "status": "affected"
      },
      {
        "version": "6.36",
        "status": "affected"
      },
      {
        "version": "6.37",
        "status": "affected"
      },
      {
        "version": "6.38",
        "status": "affected"
      },
      {
        "version": "6.39",
        "status": "affected"
      },
      {
        "version": "6.40",
        "status": "affected"
      },
      {
        "version": "6.41",
        "status": "affected"
      },
      {
        "version": "6.42",
        "status": "affected"
      },
      {
        "version": "6.43",
        "status": "affected"
      },
      {
        "version": "6.44",
        "status": "affected"
      },
      {
        "version": "6.45",
        "status": "affected"
      },
      {
        "version": "6.46",
        "status": "affected"
      },
      {
        "version": "6.47",
        "status": "affected"
      },
      {
        "version": "6.48",
        "status": "affected"
      },
      {
        "version": "6.49",
        "status": "affected"
      },
      {
        "version": "6.50",
        "status": "affected"
      },
      {
        "version": "6.51",
        "status": "affected"
      },
      {
        "version": "6.52",
        "status": "affected"
      },
      {
        "version": "6.53",
        "status": "affected"
      },
      {
        "version": "6.54",
        "status": "affected"
      },
      {
        "version": "6.55",
        "status": "affected"
      },
      {
        "version": "6.56",
        "status": "affected"
      },
      {
        "version": "6.57",
        "status": "affected"
      },
      {
        "version": "6.58",
        "status": "affected"
      },
      {
        "version": "6.59",
        "status": "affected"
      },
      {
        "version": "6.60",
        "status": "affected"
      },
      {
        "version": "6.61",
        "status": "affected"
      },
      {
        "version": "6.62",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%

Related for CVE-2023-3238