CVE-2024-7689

Sept. 9, 2024, 2:35 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Snapshot Backup WordPress plugin

  • through 2.1.1

Source

contact@wpscan.com

Tags

CVE-2024-7689 details

Published : Sept. 9, 2024, 6:15 a.m.
Last Modified : Sept. 9, 2024, 2:35 p.m.

Description

The Snapshot Backup WordPress plugin through 2.1.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

CVSS Score

1 2 3 4.7 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.7

Exploitability Score

2.8

Impact Score

1.4

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.