CVE-2023-41948

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Sep 25, 2023
Updated: Sep 26, 2023
CWE ID 79

Summary

CVE-2023-41948 is a stored Cross-Site Scripting (XSS) vulnerability affecting version 1.6.0 and older of the Christoph Rado Cookie Notice & Consent plugin. This issue allows an attacker to inject malicious scripts into a website, which can be executed when a user views a page containing the affected plugin. An administrator can exploit this vulnerability by crafting a specially crafted cookie, which can lead to the execution of arbitrary code in the user's browser. Successful exploitation of this vulnerability can result in information disclosure, unauthorized account takeover, or other malicious activities. It is recommended that users upgrade to the latest version of the plugin to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-41948 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions