CVE-2023-5942

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Nov 27, 2023
Updated: Nov 30, 2023
CWE ID 79

Summary

CVE-2023-5942 is a vulnerability in the Medialist WordPress plugin before version 1.4.1. The vulnerability allows users with the contributor role and above to perform Stored Cross-Site Scripting attacks. This vulnerability affects multiple products, including t0YY4O, t0YY4P, t0YY4S, t0YY4T, t0YY4Q, t0YY4R, t0YY4W, t0YY4U, and t0YY4V. The risk score is 25. The base severity is rated as MEDIUM with a base score of 5.4. Remediation for this vulnerability is not mentioned in the provided information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5942 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions