CVE-2023-3671

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Aug 7, 2023
Updated: Nov 7, 2023
CWE ID 197

Summary

CVE-2023-3671 is a Reflected Cross-Site Scripting (XSS) vulnerability affecting the MultiParcels Shipping plugin for WooCommerce on WordPress. Before version 1.15.4, the plugin fails to sanitize and escape certain user inputs, allowing an attacker to inject malicious scripts into pages viewed by the admin or other high-privilege users. Successful exploitation could lead to unauthorized access, data theft, and other malicious activities. Users are urged to update to the latest version and employ additional security measures to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3671 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions