The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP request through a victim’s session.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: bosch

Published: 2024-01-10T13:05:08.294Z

Updated: 2024-01-10T13:05:08.294Z

Reserved: 2023-11-13T13:44:23.706Z


Link: CVE-2023-48258

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-10T13:15:46.780

Modified: 2024-01-16T21:51:00.210


Link: CVE-2023-48258

JSON object: View

cve-icon Redhat Information

No data.

CWE