Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-7816
HistorySep 12, 2024 - 6:00 a.m.

CVE-2024-7816 Gixaw Chat <= 1.0 - Stored XSS via CSRF

2024-09-1206:00:04
WPScan
github.com
gixaw chat
plugin
stored xss
csrf
wordpress

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Gixaw Chat WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:gixaw_chat:gixaw_chat:*:*:*:*:*:*:*:*"
    ],
    "vendor": "gixaw_chat",
    "product": "gixaw_chat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-7816