CVE-2023-5798

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 26, 2023
Updated: Nov 7, 2023
CWE ID 918

Summary

CVE-2023-5798 is a vulnerability found in the Assistant WordPress plugin before version 1.4.4. This vulnerability allows users with as low as an Editor role to perform Server Side Request Forgery (SSRF) attacks. The affected products include various versions of the Assistant WordPress plugin. To remediate this vulnerability, users are advised to update to version 1.4.4 or later of the plugin. This vulnerability poses a high danger to organizations as it could lead to unauthorized access and potential data breaches if exploited successfully.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5798 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions