CVE-2023-0674

A vulnerability, which was classified as problematic, has been found in XXL-JOB 2.3.1. Affected by this issue is some unknown functionality of the file /user/updatePwd of the component New Password Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220196.
References
Link Resource
https://github.com/boyi0508/xxl-job-explain/blob/main/README.md Exploit Issue Tracking
https://vuldb.com/?ctiid.220196 Permissions Required Third Party Advisory
https://vuldb.com/?id.220196 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xuxueli:xxl-job:2.3.1:*:*:*:*:*:*:*

History

14 Feb 2023, 16:53

Type Values Removed Values Added
CPE cpe:2.3:a:xuxueli:xxl-job:2.3.1:*:*:*:*:*:*:*
References (MISC) https://github.com/boyi0508/xxl-job-explain/blob/main/README.md - (MISC) https://github.com/boyi0508/xxl-job-explain/blob/main/README.md - Exploit, Issue Tracking
References (MISC) https://vuldb.com/?ctiid.220196 - (MISC) https://vuldb.com/?ctiid.220196 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.220196 - (MISC) https://vuldb.com/?id.220196 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Xuxueli xxl-job
Xuxueli

04 Feb 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-04 08:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0674

Mitre link : CVE-2023-0674

CVE.ORG link : CVE-2023-0674


JSON object : View

Products Affected

xuxueli

  • xxl-job
CWE
CWE-352

Cross-Site Request Forgery (CSRF)