CVE-2024-43275

Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*

History

11 Sep 2024, 12:33

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/insert-php-code-snippet/wordpress-insert-php-code-snippet-plugin-1-3-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/insert-php-code-snippet/wordpress-insert-php-code-snippet-plugin-1-3-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Vendor Advisory
First Time Xyzscripts insert Php Code Snippet
Xyzscripts
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*

26 Aug 2024, 21:15

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Xyzscripts Insert PHP Code Snippet. Este problema afecta a Insert PHP Code Snippet: desde n/a hasta 1.3.6.
Summary (en) Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6. (en) Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.

15 Aug 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-15 08:15

Updated : 2024-09-11 12:33


NVD link : CVE-2024-43275

Mitre link : CVE-2024-43275

CVE.ORG link : CVE-2024-43275


JSON object : View

Products Affected

xyzscripts

  • insert_php_code_snippet
CWE
CWE-352

Cross-Site Request Forgery (CSRF)