CVE-2024-7687

Published Sep 9, 2024

Last updated a month ago

Overview

Description
The AZIndex WordPress plugin through 0.8.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Source
contact@wpscan.com
NVD status
Analyzed

Social media

Hype score
Not currently trending

Risk scores

CVSS 3.1

Type
Primary
Base score
4.3
Impact score
1.4
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Severity
MEDIUM

Weaknesses

nvd@nist.gov
CWE-352
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-79

Configurations