CVE-2023-40558

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 3, 2023
Updated: Oct 6, 2023
CWE ID 352

Summary

CVE-2023-40558 is a Cross-Site Request Forgery (CSRF) vulnerability affecting versions 3.3.5 and below of the YouTube Showcase plugin, used in eMarket Design's YouTube Video Gallery. A successful exploit of this vulnerability could allow an attacker to force unintended actions from a user, such as modifying their account settings or making unapproved purchases. This issue occurs due to insufficient input validation and authorization checks, enabling the attacker to submit malicious requests on behalf of the victim. Users are advised to upgrade to the latest version of the plugin or consider alternative security measures to mitigate the risk of CSRF attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-40558 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions