CVE-2024-7689 - CERT CVE
ID CVE-2024-7689
Sažetak The Snapshot Backup WordPress plugin through 2.1.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Reference
CVSS
Base: 4.7
Impact: 1.4
Exploitability:2.8
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE LOW NONE
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
Zadnje važnije ažuriranje 09-09-2024 - 14:35
Objavljeno 09-09-2024 - 06:15