CVE-2023-52128

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jan 5, 2024
Updated: Jan 11, 2024
CWE ID 352

Summary

CVE-2023-52128 is a Cross-Site Request Forgery (CSRF) vulnerability that affects the WhiteWP White Label plugin for WordPress. This issue allows an attacker to force a user into performing unintended actions on a website, such as changing account settings or making unauthorized transactions. The vulnerability can be exploited on any version of White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard from n/a through 2.9.0. Successful exploitation may result in unauthorized changes to the affected WordPress site. Users are advised to update to the latest version of the plugin to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52128 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions