CVE-2024-7687

Sept. 9, 2024, 2:35 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

AZIndex WordPress plugin

  • up to 0.8.1

Source

contact@wpscan.com

Tags

CVE-2024-7687 details

Published : Sept. 9, 2024, 6:15 a.m.
Last Modified : Sept. 9, 2024, 2:35 p.m.

Description

The AZIndex WordPress plugin through 0.8.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

CVSS Score

1 2 3 4 5 6.1 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

6.1

Exploitability Score

2.8

Impact Score

2.7

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.