CVE-2023-51685

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Feb 1, 2024
Updated: Feb 6, 2024
CWE ID 79

Summary

CVE-2023-51685 is a Cross-site Scripting (XSS) vulnerability affecting WP Review Slider from versions n/a through 12.7. Malicious actors can exploit this Improper Neutralization of Input vulnerability during web page generation to inject and execute malicious scripts in a user's browser. The impact of this vulnerability includes potential data theft, unauthorized account access, and other malicious activities. Users are strongly advised to update WP Review Slider to the latest version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Ljapps Wp Review Slider

Affected Vendors

  • Ljapps

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-51685 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions