CVE-2024-7689 - "WordPress Snapshot Backup CSRF Stored XSS"

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-7689
Published : Sept. 9, 2024, 6:15 a.m. | 24 minutes ago
Description : The Snapshot Backup WordPress plugin through 2.1.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article