CVE-2024-7420

The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate and delete code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*

History

13 Sep 2024, 14:45

Type Values Removed Values Added
First Time Xyzscripts insert Php Code Snippet
Xyzscripts
CVSS v2 : unknown
v3 : 5.8
v2 : unknown
v3 : 6.5
Summary
  • (es) El complemento Insert PHP Code Snippet para WordPress es vulnerable a Cross-Site Request Forgery en todas las versiones hasta la 1.3.6 incluida. Esto se debe a una validación nonce faltante o incorrecta en el archivo /admin/snippets.php. Esto hace posible que atacantes no autenticados activen/desactiven y eliminen fragmentos de código mediante una solicitud falsificada, siempre que puedan engañar al administrador del sitio para que realice una acción como hacer clic en un enlace.
CPE cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*
References () https://plugins.trac.wordpress.org/browser/insert-php-code-snippet/trunk/admin/snippets.php#L28 - () https://plugins.trac.wordpress.org/browser/insert-php-code-snippet/trunk/admin/snippets.php#L28 - Product
References () https://plugins.trac.wordpress.org/changeset/3134787/insert-php-code-snippet/trunk/admin/snippets.php - () https://plugins.trac.wordpress.org/changeset/3134787/insert-php-code-snippet/trunk/admin/snippets.php - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/88001f3c-f5cc-4051-a713-788014e2241a?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/88001f3c-f5cc-4051-a713-788014e2241a?source=cve - Patch, Third Party Advisory

15 Aug 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-15 03:15

Updated : 2024-09-13 14:45


NVD link : CVE-2024-7420

Mitre link : CVE-2024-7420

CVE.ORG link : CVE-2024-7420


JSON object : View

Products Affected

xyzscripts

  • insert_php_code_snippet
CWE
CWE-352

Cross-Site Request Forgery (CSRF)