CVE-2024-7687

The AZIndex WordPress plugin through 0.8.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:azindex_project:azindex:*:*:*:*:*:wordpress:*:*

History

07 Oct 2024, 17:45

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.1
v2 : unknown
v3 : 4.3
CWE CWE-352
References () https://wpscan.com/vulnerability/b861f18a-40ae-4989-a8e4-37df1771ae23/ - () https://wpscan.com/vulnerability/b861f18a-40ae-4989-a8e4-37df1771ae23/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:azindex_project:azindex:*:*:*:*:*:wordpress:*:*
First Time Azindex Project azindex
Azindex Project

09 Sep 2024, 14:35

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

09 Sep 2024, 13:03

Type Values Removed Values Added
Summary
  • (es) El complemento AZIndex de WordPress hasta la versión 0.8.1 no tiene verificación CSRF en algunos lugares y le falta desinfección y escape, lo que podría permitir a los atacantes hacer que el administrador que haya iniciado sesión agregue payloads XSS almacenados a través de un ataque CSRF.

09 Sep 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-09 06:15

Updated : 2024-10-07 17:45


NVD link : CVE-2024-7687

Mitre link : CVE-2024-7687

CVE.ORG link : CVE-2024-7687


JSON object : View

Products Affected

azindex_project

  • azindex
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')