CVE-2023-47785

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Nov 22, 2023
Updated: Nov 27, 2023
CWE ID 352

Summary

CVE-2023-47785 is a Cross-Site Request Forgery (CSRF) vulnerability affecting versions 7.7.9 and below of the LayerSlider plugin. This issue allows malicious actors to submit unintended commands to the affected plugin on a targeted user's website, potentially leading to unauthorized actions such as data manipulation or account takeover. An attacker can exploit this vulnerability by inducing the user to visit a specially crafted website or by intercepting the user's session cookie. Users running older versions of LayerSlider are urged to update to the latest patch to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-47785 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions