Skip to main content

CVE-2023-47785: CWE-352 Cross-Site Request Forgery (CSRF) in LayerSlider LayerSlider

High
VulnerabilityCVE-2023-47785cvecve-2023-47785cwe-352
Published: Wed Nov 22 2023 (11/22/2023, 18:35:29 UTC)
Source: CVE Database V5
Vendor/Project: LayerSlider
Product: LayerSlider

Description

Cross-Site Request Forgery (CSRF) vulnerability in LayerSlider plugin <= 7.7.9 versions.

AI-Powered Analysis

AILast updated: 07/07/2025, 16:14:28 UTC

Technical Analysis

CVE-2023-47785 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the LayerSlider plugin, specifically affecting versions up to and including 7.7.9. LayerSlider is a popular WordPress plugin used to create image sliders and animations on websites. CSRF vulnerabilities allow an attacker to trick an authenticated user into submitting unwanted actions on a web application in which they are currently authenticated. In this case, the vulnerability enables remote attackers to perform unauthorized actions on the LayerSlider plugin without the user's consent or knowledge. The CVSS 3.1 base score of 7.1 indicates a high severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H. This means the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), no privileges required (PR:N), but requires user interaction (UI:R). The scope remains unchanged (S:U). The vulnerability does not impact confidentiality (C:N), but it can cause integrity loss (I:L) and high availability impact (A:H). The absence of known exploits in the wild suggests that exploitation is not yet widespread, but the potential for damage remains significant. Since LayerSlider is widely used in WordPress sites, exploitation could lead to unauthorized changes to slider content or configurations, potentially disrupting website functionality or defacing content. This could also be leveraged as part of a broader attack chain to degrade service or mislead users through manipulated content.

Potential Impact

For European organizations, the impact of this CSRF vulnerability in LayerSlider can be substantial, especially for those relying on WordPress-based websites for marketing, e-commerce, or customer engagement. Successful exploitation could lead to unauthorized modifications of website content, causing reputational damage, loss of customer trust, and potential downtime. In sectors such as finance, healthcare, and government, where website integrity is critical, such disruptions could have regulatory and compliance implications under GDPR and other data protection laws. Additionally, manipulated slider content could be used to distribute misleading information or malicious links, increasing the risk of phishing or malware distribution. The high availability impact means that attackers could disrupt website operations, leading to service outages that affect business continuity. Given the plugin’s popularity, many SMEs and large enterprises across Europe could be exposed, making it a relevant threat to a broad range of organizations.

Mitigation Recommendations

To mitigate this vulnerability, organizations should immediately update the LayerSlider plugin to the latest version once a patch is released, as no patch links are currently available. In the interim, administrators can implement strict Content Security Policies (CSP) to restrict the execution of unauthorized scripts and reduce the risk of CSRF attacks. Employing anti-CSRF tokens in all state-changing requests within the plugin can prevent unauthorized actions. Web Application Firewalls (WAFs) should be configured to detect and block suspicious CSRF attempts targeting LayerSlider endpoints. Additionally, limiting user privileges on WordPress sites to the minimum necessary can reduce the attack surface. Monitoring website logs for unusual POST requests or changes to slider content can help detect exploitation attempts early. Educating users about the risks of clicking on suspicious links while authenticated to the site can also reduce the likelihood of successful CSRF attacks.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2023-11-09T22:58:15.293Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6841d069182aa0cae2e8863a

Added to database: 6/5/2025, 5:14:17 PM

Last enriched: 7/7/2025, 4:14:28 PM

Last updated: 8/17/2025, 7:37:17 AM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats