Lucene search

K
cvelistWPScanCVELIST:CVE-2023-6499
HistoryFeb 12, 2024 - 4:05 p.m.

CVE-2023-6499 lasTunes <= 3.6.1 - Settings Update via CSRF

2024-02-1216:05:59
WPScan
www.cve.org
lastunes
wordpress
csrf
vulnerability
xss
sanitisation
escaping

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "lasTunes",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "3.6.1"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2023-6499