CVE-2024-7687 - "WordPress AZIndex Stored XSS CSRF"

1 month ago 23
ARTICLE AD BOX
CVE ID : CVE-2024-7687
Published : Sept. 9, 2024, 6:15 a.m. | 25 minutes ago
Description : The AZIndex WordPress plugin through 0.8.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article