Lucene search

K
nvd[email protected]NVD:CVE-2024-3993
HistoryJun 14, 2024 - 6:15 a.m.

CVE-2024-3993

2024-06-1406:15:12
web.nvd.nist.gov
5
azan plugin
wordpress
csrf
vulnerabilities
data sanitisation
stored xss payloads

0.0004 Low

EPSS

Percentile

9.1%

The AZAN Plugin WordPress plugin through 0.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

0.0004 Low

EPSS

Percentile

9.1%