Vulnerabilities > CVE-2023-0603 - Unspecified vulnerability in Sloth Logo Customizer Project Sloth Logo Customizer

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
sloth-logo-customizer-project

Summary

The Sloth Logo Customizer WordPress plugin through 2.0.2 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

Vulnerable Configurations

Part Description Count
Application
Sloth_Logo_Customizer_Project
1