CVE-2023-41948

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published Sep 25, 2023
Updated: Sep 26, 2023
CWE ID 79

Summary

CVE-2023-41948 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Christoph Rado Cookie Notice & Consent plugin versions <= 1.6.0. The vulnerability has a base severity of MEDIUM with a base score of 5.9 according to CVSS version 3.1. The privileges required for exploitation are high, and user interaction is required. The attack vector is through the network, and the impact on integrity and confidentiality is low. The vulnerability can be remediated by updating the affected plugin to a version higher than 1.6.0. This XSS vulnerability poses a potential danger to organizations as it allows an attacker with high privileges to inject malicious scripts into web pages, leading to potential data theft or unauthorized actions on the affected website or application.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-41948 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions