CVE-2023-6697

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 24, 2024
Updated: Jan 30, 2024
CWE ID 79

Summary

CVE-2023-6697: A critical Reflected Cross-Site Scripting (XSS) vulnerability impacts the WP Go Maps plugin for WordPress, versions up to and including 9.0.28. This issue, caused by insufficient input sanitization and output escaping, permits unauthenticated attackers to inject malicious scripts into pages. Users are at risk if they click on a specially crafted link, allowing attackers to execute arbitrary code. To mitigate this risk, update the plugin to a patched version as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-6697 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions