CVE-2024-7818 - "WordPress Misiek Photo Album CSRF Stored XSS"

1 month ago 17
ARTICLE AD BOX
CVE ID : CVE-2024-7818
Published : Sept. 12, 2024, 6:15 a.m. | 24 minutes ago
Description : The Misiek Photo Album WordPress plugin through 1.4.3 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article