Lucene search

K
cveWPScanCVE-2024-7818
HistorySep 12, 2024 - 6:15 a.m.

CVE-2024-7818

2024-09-1206:15:24
CWE-79
WPScan
web.nvd.nist.gov
24
wordpress
csrf
vulnerability
sanitisation
xss
admin

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

17.7%

The Misiek Photo Album WordPress plugin through 1.4.3 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
michalaugustyniakmisiek_photo_albumRange1.4.3wordpress
VendorProductVersionCPE
michalaugustyniakmisiek_photo_album*cpe:2.3:a:michalaugustyniak:misiek_photo_album:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Misiek Photo Album",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "1.4.3"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

17.7%

Related for CVE-2024-7818