CVE-2023-45629

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 16, 2023
Updated: Feb 1, 2024
CWE ID 352

Summary

CVE-2023-45629 refers to a Cross-Site Request Forgery (CSRF) vulnerability identified in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin versions 2.0.3 and below. This issue allows malicious actors to manipulate user actions on affected websites, potentially leading to unauthorized data modifications or unintended functionalities. A successful CSRF attack requires the attacker to trick a user into visiting a specially crafted webpage, resulting in the user's browser sending unintended requests to the targeted website on their behalf. It is essential for users to update their plugin to the latest version or consider utilizing CSRF tokens to mitigate the risk of this vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-45629 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions