CVE-2024-7688 - "WordPress AZIndex CSRF Vulnerability"

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-7688
Published : Sept. 9, 2024, 6:15 a.m. | 25 minutes ago
Description : The AZIndex WordPress plugin through 0.8.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin delete arbitrary indexes via a CSRF attack
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article