Lucene search

K
cvelistWPScanCVELIST:CVE-2024-5284
HistoryJul 13, 2024 - 6:00 a.m.

CVE-2024-5284 WP Affiliate Platform < 6.5.1 - Stored XSS via CSRF

2024-07-1306:00:10
WPScan
www.cve.org
6
cve-2024-5284
wordpress plugin
csrf
stored xss
sanitisation

EPSS

0

Percentile

9.3%

The wp-affiliate-platform WordPress plugin before 6.5.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "wp-affiliate-platform",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "6.5.1"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

EPSS

0

Percentile

9.3%

Related for CVELIST:CVE-2024-5284