CVE-2023-41507

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Sep 5, 2023
Updated: Sep 8, 2023
CWE ID 89

Summary

CVE-2023-41507, also known as Super Store Finder v3.6 SQL injection vulnerability, affects the Super Store Finder version 3.6. The vulnerability allows attackers to inject malicious SQL commands through the products, distance, lat, and lng parameters in the store locator component. The impacted products are identified as sv5ozt and s0bixM. To remediate the vulnerability, it is recommended to update Super Store Finder to a patched version or apply any relevant security patches provided by the vendor. This vulnerability poses a high risk to organizations as it can lead to unauthorized access, manipulation, or theft of sensitive data stored in databases.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-41507 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions