CWE
502
Advisory Published
Updated

CVE-2023-43291

First published: Wed Sep 27 2023(Updated: )

Deserialization of Untrusted Data in emlog pro v.2.1.15 and earlier allows a remote attacker to execute arbitrary code via the cache.php component.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Emlog Emlog<=2.1.15

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2023-43291.

  • What is the severity of CVE-2023-43291?

    The severity of CVE-2023-43291 is critical with a CVSS score of 9.8.

  • How does the vulnerability CVE-2023-43291 occur?

    The vulnerability CVE-2023-43291 occurs due to deserialization of untrusted data in emlog pro v.2.1.15 and earlier.

  • What is the impact of CVE-2023-43291?

    The impact of CVE-2023-43291 is that it allows a remote attacker to execute arbitrary code via the cache.php component.

  • How can I fix CVE-2023-43291?

    To fix CVE-2023-43291, it is recommended to update emlog pro to version 2.1.16 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203