CVE-2023-50875

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 12, 2024
Updated: Feb 16, 2024
CWE ID 79

Summary

CVE-2023-50875 is a vulnerability categorized as CWE-79, which refers to an "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" issue. This vulnerability affects the Sensei LMS – Online Courses, Quizzes, & Learning plugin version n/a through 4.17.0 developed by Automattic. The vulnerability allows for Stored Cross-Site Scripting (XSS) attacks to occur. A total of 112 instances of this vulnerability have been reported. The risk score for this vulnerability is 25, indicating a medium severity level. The exploitability score is 2.3, and the base score is 5.4 according to [email protected]. The privileges required for exploitation are low, and user interaction is required. The attack vector is through the network, and the impact on integrity and confidentiality is low while availability impact is none. It is recommended to update the affected plugin to a secure version in order to remediate this vulnerability and reduce the potential danger it poses to organizations using Sensei LMS – Online Courses, Quizzes, & Learning prior to version 4.17.0. Note: The paragraph provides factual information based on the provided details without incorporating any opinions or biases.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50875 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions