CVE-2023-44044

CVSS 3.1 Score 7.2 of 10 (high)

Details

Published Sep 27, 2023
Updated: Sep 28, 2023
CWE ID 89

Summary

CVE-2023-44044: A SQL injection vulnerability has been identified in Super Store Finder version 3.6 and below. Hackers can exploit this vulnerability by injecting malicious SQL code through the Search parameter in the /admin/stores.php file. Successful exploitation could result in unauthorized access to sensitive data or even complete system takeover. Users are strongly advised to upgrade to the latest version of the software as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-44044 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions