CVE-2023-36384

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jul 18, 2023
Updated: Jul 27, 2023
CWE ID 79

Summary

CVE-2023-36384 is a newly disclosed Cross-Site Scripting (XSS) vulnerability affecting the CodePeople Booking Calendar Contact Form plugin versions 1.2.40 and below. An attacker can inject malicious scripts into a website using this unauthenticated reflection XSS flaw, potentially stealing user data or impersonating the site's owner to execute harmful actions. This issue poses a significant security risk and requires immediate patching. In essence, CVE-2023-36384 denotes a reflection Cross-Site Scripting (XSS) vulnerability, exposing CodePeople Booking Calendar Contact Form plugin versions 1.2.40 and older. Malicious actors can capitalize on this flaw to inject harmful scripts into websites and manipulate user data, or even assume the site owner's identity to carry out malicious activities. This security concern necessitates prompt patching to safeguard against potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36384 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions