CVE-2024-7860 - CERT CVE
ID CVE-2024-7860
Sažetak The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Reference
CVSS
Base: 6.1
Impact: 2.7
Exploitability:2.8
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
LOW LOW NONE
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Zadnje važnije ažuriranje 12-09-2024 - 14:35
Objavljeno 12-09-2024 - 06:15