Vulnerabilities (CVE)

Filtered by vendor Azindex Project Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7687 1 Azindex Project 1 Azindex 2024-10-07 N/A 4.3 MEDIUM
The AZIndex WordPress plugin through 0.8.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
CVE-2024-7688 1 Azindex Project 1 Azindex 2024-10-07 N/A 6.5 MEDIUM
The AZIndex WordPress plugin through 0.8.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin delete arbitrary indexes via a CSRF attack