Lucene search

K
nvd[email protected]NVD:CVE-2023-6499
HistoryFeb 12, 2024 - 4:15 p.m.

CVE-2023-6499

2024-02-1216:15:08
web.nvd.nist.gov
2
wordpress plugin
csrf
stored xss
vulnerable

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%

The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%