CVE-2023-25480

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 6, 2023
Updated: Oct 10, 2023
CWE ID 352

Summary

CVE-2023-25480 is a Cross-Site Request Forgery (CSRF) vulnerability in the BoldGrid Post and Page Builder plugin, specifically affecting versions <= 1.24.1. This vulnerability has a high severity rating and poses a potential danger to organizations as it allows attackers to forge requests on behalf of authenticated users, leading to unauthorized actions being performed. The affected products include various versions of the plugin. To remediate this vulnerability, users should update to a version higher than 1.24.1, which will address the CSRF issue and mitigate the risk it poses to organizations.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-25480 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions