Lucene search

K
nvd[email protected]NVD:CVE-2024-7860
HistorySep 12, 2024 - 6:15 a.m.

CVE-2024-7860

2024-09-1206:15:24
CWE-79
web.nvd.nist.gov
4
simple headline rotator
wordpress plugin
csrf
stored xss
vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

Affected configurations

Nvd
Node
outtolunchproductionssimple_headline_rotatorRange1.0wordpress
VendorProductVersionCPE
outtolunchproductionssimple_headline_rotator*cpe:2.3:a:outtolunchproductions:simple_headline_rotator:*:*:*:*:*:wordpress:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Related for NVD:CVE-2024-7860