CVE-2023-45274

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 16, 2023
Updated: Oct 18, 2023
CWE ID 352

Summary

CVE-2023-45274 is a Cross-Site Request Forgery (CSRF) vulnerability that affects SendPulse Free Web Push plugin versions 1.3.1 and below. A successful exploit of this vulnerability could allow an attacker to force a user to perform unintended actions on a website, such as making unauthorized changes, without the user's knowledge or consent. This could lead to data breaches, account takeovers, and other security incidents. Attackers can take advantage of this flaw by tricking users into clicking on a malicious link that contains a malicious request. To mitigate this risk, users should update their SendPulse plugin to the latest version and implement other CSRF protection measures, such as using anti-CSRF tokens and validating user inputs.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-45274 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions