Vulnerabilities > CVE-2023-40362 - Missing Authorization vulnerability in Centralsquare Click2Gov Building Permit

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
centralsquare
CWE-862

Summary

An issue was discovered in CentralSquare Click2Gov Building Permit before October 2023. Lack of access control protections allows remote attackers to arbitrarily delete the contractors from any user's account when the user ID and contractor information is known.

Vulnerable Configurations

Part Description Count
Application
Centralsquare
1

Common Weakness Enumeration (CWE)