CVE-2023-6499

The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:calenfretts:lastunes:*:*:*:*:*:wordpress:*:*

History

08 Oct 2024, 20:06

Type Values Removed Values Added
CWE CWE-352
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Calenfretts lastunes
Calenfretts
CPE cpe:2.3:a:calenfretts:lastunes:*:*:*:*:*:wordpress:*:*
References () https://wpscan.com/vulnerability/69592e52-92db-4e30-92ca-b7b3d5b9185d/ - () https://wpscan.com/vulnerability/69592e52-92db-4e30-92ca-b7b3d5b9185d/ - Exploit, Third Party Advisory

12 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-12 16:15

Updated : 2024-10-08 20:06


NVD link : CVE-2023-6499

Mitre link : CVE-2023-6499

CVE.ORG link : CVE-2023-6499


JSON object : View

Products Affected

calenfretts

  • lastunes
CWE
CWE-352

Cross-Site Request Forgery (CSRF)