CVE-2023-45650

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 16, 2023
Updated: Oct 18, 2023
CWE ID 352

Summary

CVE-2023-45650 is a Cross-Site Request Forgery (CSRF) vulnerability affecting versions 1.7.1.4 and below of Fla-shop.Com HTML5 Maps plugin. Attackers can exploit this issue to perform unauthorized actions on behalf of a user, such as modifying their account information or making unintended purchases. This occurs when the plugin fails to properly validate and authenticate user input during data transitions. Successful exploitation requires the attacker to trick the user into visiting a specially crafted website or link, allowing them to make malicious requests on the victim's behalf. Users are advised to update to the latest version of the plugin to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-45650 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions