CVE-2023-34382

CVSS Score of 10 (low)

Details

Published Dec 19, 2023
Updated: Dec 28, 2023
CWE ID 502

Summary

CVE-2023-34382 is a vulnerability known as "Deserialization of Untrusted Data" that affects the weDevs Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy from version n/a through 3.7.19. This vulnerability has a high severity score of 8.8 and can be exploited remotely over a network without requiring user interaction. It has the potential to cause significant impact on both integrity and confidentiality of an organization's data. To remediate this vulnerability, users are advised to update their Dokan plugin to the latest version available.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-34382 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions