CVE-2023-3041

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Jul 17, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-3041 is a cross-site scripting (XSS) vulnerability affecting the Autochat Automatic Conversation plugin for WordPress. The issue lies in the plugin's failure to adequately sanitize and escape user input before displaying it on webpages. This flaw allows an attacker to inject malicious scripts into the website, potentially stealing user data or taking control of user sessions. Users running versions of the plugin up to 1.1.7 are at risk and are advised to update to the latest version or disable the plugin as a temporary measure.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3041 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions