CVE-2023-27628

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Sep 27, 2023
Updated: Sep 29, 2023
CWE ID 79

Summary

CVE-2023-27628 is a stored Cross-Site Scripting (XSS) vulnerability affecting versions 1.3 and below of the Webvitaly Sitekit plugin for authentication. An attacker can exploit this flaw by injecting malicious scripts into a user's account, which is then stored and executed whenever the user logs in or visits a affected page. Successful exploitation could lead to unauthorized access to user accounts, data theft, or even further attacks on the targeted website and its users. It is crucial for plugin users to upgrade to the latest version or apply the necessary patch to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-27628 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions