CVE-2023-47533

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published Nov 14, 2023
Updated: Nov 17, 2023
CWE ID 79

Summary

CVE-2023-47533 is a stored Cross-Site Scripting (XSS) vulnerability that affects the wpdevart Countdown and CountUp, WooCommerce Sales Timer plugin versions <= 1.8.2. This vulnerability has a risk score of 25 and a base severity of MEDIUM. It requires high privileges to exploit and user interaction is required. The attack vector is through the network, and the potential impact includes low integrity, confidentiality, and availability impacts. To remediate this vulnerability, users should update to the latest version of the plugin. The danger it poses to organizations is that an attacker could inject malicious scripts into web pages viewed by users, potentially leading to unauthorized access or data theft.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-47533 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions