Lucene search

K
cvelistJpcertCVELIST:CVE-2023-45210
HistoryDec 06, 2023 - 8:40 a.m.

CVE-2023-45210

2023-12-0608:40:41
jpcert
www.cve.org
pleasanter
access control
vulnerability
remote attacker
temporary files

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Pleasanter 1.3.47.0 and earlier contains an improper access control vulnerability, which may allow a remote authenticated attacker to view the temporary files uploaded by other users who are not permitted to access.

CNA Affected

[
  {
    "vendor": "Implem Inc.",
    "product": "Pleasanter",
    "versions": [
      {
        "version": "1.3.47.0 and earlier",
        "status": "affected"
      }
    ]
  }
]

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Related for CVELIST:CVE-2023-45210