Filtered by vendor Azindex Project Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7687 2 Azindex Project, Azindex Wordpress Plugin 2 Azindex, Azindex Wordpress Plugin 2024-10-07 6.1 Medium
The AZIndex WordPress plugin through 0.8.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
CVE-2024-7688 2 Azindex Project, Azindex Wordpress Plugin 2 Azindex, Azindex Wordpress Plugin 2024-10-07 6.5 Medium
The AZIndex WordPress plugin through 0.8.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin delete arbitrary indexes via a CSRF attack