Lucene search

K

Misiek Photo Album Security Vulnerabilities

cve
cve

CVE-2024-7817

The Misiek Photo Album WordPress plugin through 1.4.3 does not have CSRF checks in some places, which could allow attackers to make logged in users delete arbitrary albums via a CSRF attack

6.5CVSS

7.1AI Score

0.0005EPSS

2024-09-12 06:15 AM
25
cve
cve

CVE-2024-7818

The Misiek Photo Album WordPress plugin through 1.4.3 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

6.1CVSS

6AI Score

0.0005EPSS

2024-09-12 06:15 AM
24