CVE-2023-25480

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 6, 2023
Updated: Oct 10, 2023
CWE ID 352

Summary

CVE-2023-25480 is a Cross-Site Request Forgery (CSRF) vulnerability affecting the BoldGrid Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin. Versions 1.24.1 and below are at risk. A successful attack could manipulate a user's session, allowing the attacker to make unintended actions on behalf of the user, like modifying content or making unapproved changes. This poses a significant security risk, especially in multi-author environments, and it is recommended to update the plugin as soon as possible to mitigate the threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-25480 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions