CVE-2024-7688

The AZIndex WordPress plugin through 0.8.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin delete arbitrary indexes via a CSRF attack
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:azindex_project:azindex:*:*:*:*:*:wordpress:*:*

History

07 Oct 2024, 17:43

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/6c1d4354-b88b-46ca-b25a-efb9518f4955/ - () https://wpscan.com/vulnerability/6c1d4354-b88b-46ca-b25a-efb9518f4955/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:azindex_project:azindex:*:*:*:*:*:wordpress:*:*
First Time Azindex Project azindex
Azindex Project

09 Sep 2024, 14:35

Type Values Removed Values Added
CWE CWE-352
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

09 Sep 2024, 13:03

Type Values Removed Values Added
Summary
  • (es) El complemento AZIndex de WordPress hasta la versión 0.8.1 no tiene comprobaciones CSRF en algunos lugares, lo que podría permitir a los atacantes hacer que el administrador que haya iniciado sesión elimine índices arbitrarios a través de un ataque CSRF.

09 Sep 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-09 06:15

Updated : 2024-10-07 17:43


NVD link : CVE-2024-7688

Mitre link : CVE-2024-7688

CVE.ORG link : CVE-2024-7688


JSON object : View

Products Affected

azindex_project

  • azindex
CWE
CWE-352

Cross-Site Request Forgery (CSRF)