CVE-2023-39992

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Sep 4, 2023
Updated: Sep 6, 2023
CWE ID 79

Summary

CVE-2023-39992 is a newly identified Cross-Site Scripting (XSS) vulnerability affecting version 4.3.2 and below of the vCita Online Booking & Scheduling Calendar plugin for WordPress. An attacker can exploit this unauthenticated XSS flaw to inject malicious scripts into a victim's webpage, potentially stealing sensitive information or gaining unauthorized access. Successful exploitation of this vulnerability does not require any user authentication, increasing the risk of widespread attacks. To mitigate the risk, users of the affected plugin are advised to update to the latest version as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-39992 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions