Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-7860
HistorySep 12, 2024 - 6:00 a.m.

CVE-2024-7860 Simple Headline Rotator <= 1.0 - Stored XSS via CSRF

2024-09-1206:00:06
WPScan
github.com
wordpress
csrf
stored xss
vulnerability
plugin

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:simple_headline_rotator:simple_headline_rotator:*:*:*:*:*:*:*:*"
    ],
    "vendor": "simple_headline_rotator",
    "product": "simple_headline_rotator",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-7860