CVE-2023-51354

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Dec 29, 2023
Updated: Jan 5, 2024
CWE ID 352

Summary

CVE-2023-51354 represents a Cross-Site Request Forgery (CSRF) vulnerability found in the Appointment & Event Booking Calendar Plugin – Webba Booking. This issue affects plugin versions from n/a to 4.5.33. A successful exploit of this vulnerability allows an attacker to manipulate user actions, leading to unintended data changes or unauthorized access. The CSRF flaw can be triggered through specially crafted malicious links, potentially compromising the integrity of affected WordPress installations using the Webba Booking plugin. It is crucial for users to apply the necessary patches or updates to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-51354 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions