CVE-2023-39165

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 3, 2023
Updated: Oct 4, 2023
CWE ID 352

Summary

CVE-2023-39165 is a Cross-Site Request Forgery (CSRF) vulnerability found in the Fetch Designs Sign-up Sheets plugin versions <= 2.2.8. This vulnerability affects multiple products, including s4Yc4K, s4Yc4L, s4Yc4I, s4Yc4J, s4Yc4O, s4Yc4P, s4Yc4M, s4Yc4N, jIVQN1, jIVQN0, jIVQN3, jIVQN2, jIVQNx, jIVQNw, s4Yc4H, jIVQNz, jIVQNy, jIVQNt, jIVQNs, jIVQNv, jIVQNu,jIVQNp,jIVQNo,jIVQNr,jIVQNq,s4Yc4Q. The vulnerability has a risk score of 65 and a base severity of MEDIUM. It requires user interaction and has a low integrity impact and no confidentiality impact. The exploitability score is 2.8 and the attack vector is through the network. To remediate the vulnerability, it is recommended to update the Fetch Designs Sign-up Sheets plugin to a version higher than 2.2.8. This CSRF vulnerability poses a potential danger to organizations as it could allow attackers to perform unauthorized actions on behalf of authenticated users if they can trick them into visiting a malicious website or clicking on a specially crafted link.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-39165 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions