CVE-2023-3427

CVSS Score of 10 (low)

Details

Published Jun 28, 2023
Updated: Nov 7, 2023
CWE ID 352

Summary

CVE-2023-3427: The Salon Booking System plugin for WordPress, up to and including version 8.4.6, is vulnerable to Cross-Site Request Forgery (CSRF). This vulnerability arises due to missing or incorrect nonce validation on the 'save_customer' function. As a result, unauthenticated attackers can manipulate the admin role to customer status or modify user metadata using forged requests if they can deceive a site administrator into performing an action such as clicking on a link. This vulnerability poses a potential danger to organizations as it grants unauthorized users the ability to make unauthorized changes within the affected WordPress plugin. Remediation should involve updating the plugin to the latest version once a security patch is released.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3427 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions