joomla joomla CVE-2023-23752 is a vulnerability in Joomla
Published on February 16, 2023

An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.

Vendor Advisory NVD

Known Exploited Vulnerability

This Joomla! Improper Access Control Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Joomla! contains an improper access control vulnerability that allows unauthorized access to webservice endpoints.

The following remediation steps are recommended / required by January 29, 2024: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-23752 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to have a small impact on confidentiality, a small impact on integrity and availability.


Products Associated with CVE-2023-23752

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-23752 are published in these products:

 

What versions of Joomla are vulnerable to CVE-2023-23752?