CVE-2023-5798

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 26, 2023
Updated: Nov 7, 2023

Summary

CVE-2023-5798 is a vulnerability affecting the Assistant WordPress plugin before version 1.4.4. This issue arises from the plugin's failure to validate a parameter, resulting in it making an unsecured request via wp_remote_get(). Consequently, users with a minimal Editor role can execute Server Side Request Forgery (SSRF) attacks. This vulnerability poses a significant risk as it enables unauthorized access to internal network resources and potentially sensitive information. WordPress users are advised to upgrade to the latest version of the plugin to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5798 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions