CVE-2023-3118

CVSS Score of 10 (low)

Details

Published Jul 10, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

The vulnerability with CVE ID CVE-2023-3118 affects the Export All URLs WordPress plugin before version 4.6. It is susceptible to a Reflected Cross-Site Scripting (XSS) attack due to the lack of sanitization and escape of a parameter. This vulnerability poses a potential danger to high privilege users, such as admin, who could be targeted. To remediate this vulnerability, users should update their plugin to version 4.6 or above. The risk associated with this vulnerability is rated as medium, with a base score of 6.1 out of 10 according to [email protected]'s analysis.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3118 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions