CVE-2023-3427

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Jun 28, 2023
Updated: Nov 7, 2023

Summary

CVE-2023-3427 is a Cross-Site Request Forgery (CSRF) vulnerability affecting the Salon Booking System plugin for WordPress. Versions up to and including 8.4.6 are susceptible to this issue. The problem stems from insufficient nonce validation on the 'save_customer' function, which allows unauthenticated attackers to manipulate administrator privileges. They can change an admin's role to a customer or alter user meta data to arbitrary values by tricking an administrator into executing a malicious request, such as clicking a malicious link.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3427 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions