CVE-2023-50845

CVSS 3.1 Score 7.2 of 10 (high)

Details

Published Dec 28, 2023
Updated: Jan 4, 2024
CWE ID 89

Summary

CVE-2023-50845 is a vulnerability affecting the GeoDirectory – WordPress Business Directory Plugin and Classified Directory. The issue involves an SQL Injection flaw, where malicious special elements are not properly neutralized in SQL commands. This vulnerability can be exploited to gain unauthorized access or execute malicious queries on affected databases. The issue impacts these plugins from their n/a version up to 2.3.28. Users are strongly advised to update their plugins to the latest version to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50845 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions