Salon Booking System plugin for WordPress cross-site request forgery | CVE-2023-3427

NAME
__________
Salon Booking System plugin for WordPress cross-site request forgery

Platforms Affected:
WordPress Salon Booking System Plugin WordPress 8.4.6

Risk Level:
5.4

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Salon Booking System plugin for WordPress is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input by the ajax_save_sort_order functionality. By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request to perform unauthorized actions. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.