CVE-2023-5211

CVSS 3.1 Score 6.3 of 10 (medium)

Details

Published Oct 31, 2023
Updated: Nov 8, 2023
CWE ID 862

Summary

CVE-2023-5211 is a reflection Cross-Site Scripting (XSS) vulnerability affecting the Fattura24 WordPress plugin before version 6.2.8. The 'id' parameter, which is not properly sanitized or escaped, can be exploited by an attacker to inject malicious scripts into a webpage, potentially stealing user information or taking control of user sessions. This issue poses a significant risk to websites using the vulnerable plugin and requires immediate patching to mitigate the threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5211 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions