Lucene search

K

Insert Php Code Snippet Security Vulnerabilities

cve
cve

CVE-2024-43275

Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.

8.8CVSS

5.6AI Score

0.001EPSS

2024-08-15 08:15 AM
28
cve
cve

CVE-2024-7420

The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate...

6.5CVSS

5.7AI Score

0.001EPSS

2024-08-15 03:15 AM
23