Vulnerabilities (CVE)

Filtered by vendor Xyzscripts Subscribe
Filtered by product Insert Php Code Snippet
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7420 1 Xyzscripts 1 Insert Php Code Snippet 2024-09-13 N/A 6.5 MEDIUM
The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate and delete code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2024-43275 1 Xyzscripts 1 Insert Php Code Snippet 2024-09-11 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.