CVE-2023-45653

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 16, 2023
Updated: Oct 19, 2023
CWE ID 352

Summary

CVE-2023-45653 is a Cross-Site Request Forgery (CSRF) vulnerability found in versions <= 6.0 of the Galaxy Weblinks Video Playlist For YouTube plugin. This vulnerability affects the product named vb4Gyp. The base severity of this vulnerability is rated as HIGH, with a base score of 8.8 according to the National Vulnerability Database (NVD). The exploitability score is 2.8, and it requires user interaction. The potential danger posed by this vulnerability includes high integrity and confidentiality impact, with an availability impact also rated as HIGH. Remediation steps to address this vulnerability have not been provided in the available information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-45653 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions